starting build "2d025d5a-c625-46ba-bf48-2441d85a1716" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 800687449569: Pulling fs layer Step #0: 67cc84ed39bf: Pulling fs layer Step #0: 4f9c5aaef41d: Pulling fs layer Step #0: 70a3154e11f3: Pulling fs layer Step #0: 4fab6a53b47e: Pulling fs layer Step #0: 2c8974b97e3f: Pulling fs layer Step #0: fa34d2d81dbe: Pulling fs layer Step #0: 25703bb604aa: Pulling fs layer Step #0: c73cf34df98f: Pulling fs layer Step #0: 52a1fd76d509: Pulling fs layer Step #0: 6887dca9f6f7: Pulling fs layer Step #0: 9d450e2f2926: Pulling fs layer Step #0: caeaffc0bf5a: Pulling fs layer Step #0: 5bddf29a1eb5: Pulling fs layer Step #0: 5123d679bab9: Pulling fs layer Step #0: cd3fe814a4bf: Pulling fs layer Step #0: c73cf34df98f: Waiting Step #0: 52a1fd76d509: Waiting Step #0: 6887dca9f6f7: Waiting Step #0: 9d450e2f2926: Waiting Step #0: 5123d679bab9: Waiting Step #0: 4f9c5aaef41d: Waiting Step #0: 4fab6a53b47e: Waiting Step #0: caeaffc0bf5a: Waiting Step #0: fa34d2d81dbe: Waiting Step #0: 70a3154e11f3: Waiting Step #0: 25703bb604aa: Waiting Step #0: 2c8974b97e3f: Waiting Step #0: 5bddf29a1eb5: Waiting Step #0: cd3fe814a4bf: Waiting Step #0: 67cc84ed39bf: Verifying Checksum Step #0: 67cc84ed39bf: Download complete Step #0: 4f9c5aaef41d: Verifying Checksum Step #0: 4f9c5aaef41d: Download complete Step #0: 70a3154e11f3: Verifying Checksum Step #0: 70a3154e11f3: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 4fab6a53b47e: Verifying Checksum Step #0: 4fab6a53b47e: Download complete Step #0: fa34d2d81dbe: Download complete Step #0: 25703bb604aa: Verifying Checksum Step #0: 25703bb604aa: Download complete Step #0: c73cf34df98f: Download complete Step #0: 800687449569: Verifying Checksum Step #0: 800687449569: Download complete Step #0: 6887dca9f6f7: Verifying Checksum Step #0: 6887dca9f6f7: Download complete Step #0: 52a1fd76d509: Verifying Checksum Step #0: 52a1fd76d509: Download complete Step #0: caeaffc0bf5a: Verifying Checksum Step #0: caeaffc0bf5a: Download complete Step #0: 2c8974b97e3f: Verifying Checksum Step #0: 2c8974b97e3f: Download complete Step #0: 5bddf29a1eb5: Download complete Step #0: cd3fe814a4bf: Verifying Checksum Step #0: cd3fe814a4bf: Download complete Step #0: 9d450e2f2926: Verifying Checksum Step #0: 9d450e2f2926: Download complete Step #0: b549f31133a9: Pull complete Step #0: 5123d679bab9: Verifying Checksum Step #0: 5123d679bab9: Download complete Step #0: 800687449569: Pull complete Step #0: 67cc84ed39bf: Pull complete Step #0: 4f9c5aaef41d: Pull complete Step #0: 70a3154e11f3: Pull complete Step #0: 4fab6a53b47e: Pull complete Step #0: 2c8974b97e3f: Pull complete Step #0: fa34d2d81dbe: Pull complete Step #0: 25703bb604aa: Pull complete Step #0: c73cf34df98f: Pull complete Step #0: 52a1fd76d509: Pull complete Step #0: 6887dca9f6f7: Pull complete Step #0: 9d450e2f2926: Pull complete Step #0: caeaffc0bf5a: Pull complete Step #0: 5bddf29a1eb5: Pull complete Step #0: 5123d679bab9: Pull complete Step #0: cd3fe814a4bf: Pull complete Step #0: Digest: sha256:f6046c5172da95c6c285c79de830b29f4115d542fe22b864a5dbc1432da29528 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/CiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [0/74 files][ 0.0 B/ 15.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/CiffParserFuzzer-GetDecoder.covreport... Step #1: / [0/74 files][ 0.0 B/ 15.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport... Step #1: / [0/74 files][ 0.0 B/ 15.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport... Step #1: / [0/74 files][ 0.0 B/ 15.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/Cr2LJpegDecoderFuzzer.covreport... Step #1: / [0/74 files][ 0.0 B/ 15.0 MiB] 0% Done / [1/74 files][178.4 KiB/ 15.0 MiB] 1% Done / [2/74 files][224.1 KiB/ 15.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/CrwDecompressorFuzzer.covreport... Step #1: / [2/74 files][224.1 KiB/ 15.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/FujiDecompressorFuzzer.covreport... Step #1: / [2/74 files][224.1 KiB/ 15.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/DngOpcodesFuzzer.covreport... Step #1: / [2/74 files][224.1 KiB/ 15.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/DummyLJpegDecoderFuzzer.covreport... Step #1: / [2/74 files][354.4 KiB/ 15.0 MiB] 2% Done / [3/74 files][354.4 KiB/ 15.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/FiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: / [3/74 files][354.4 KiB/ 15.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/FiffParserFuzzer-GetDecoder.covreport... Step #1: / [3/74 files][354.4 KiB/ 15.0 MiB] 2% Done / [4/74 files][472.6 KiB/ 15.0 MiB] 3% Done / [5/74 files][634.3 KiB/ 15.0 MiB] 4% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/HasselbladDecompressorFuzzer.covreport... Step #1: / [5/74 files][634.3 KiB/ 15.0 MiB] 4% Done / [6/74 files][744.6 KiB/ 15.0 MiB] 4% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/HasselbladLJpegDecoderFuzzer.covreport... Step #1: / [6/74 files][744.6 KiB/ 15.0 MiB] 4% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/KodakDecompressorFuzzer.covreport... Step #1: / [6/74 files][744.6 KiB/ 15.0 MiB] 4% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/LJpegDecoderFuzzer.covreport... Step #1: / [6/74 files][762.7 KiB/ 15.0 MiB] 4% Done / [7/74 files][867.0 KiB/ 15.0 MiB] 5% Done / [8/74 files][ 1.1 MiB/ 15.0 MiB] 7% Done / [9/74 files][ 1.1 MiB/ 15.0 MiB] 7% Done / [10/74 files][ 1.1 MiB/ 15.0 MiB] 7% Done / [11/74 files][ 1.3 MiB/ 15.0 MiB] 8% Done / [12/74 files][ 1.3 MiB/ 15.0 MiB] 8% Done / [13/74 files][ 1.5 MiB/ 15.0 MiB] 9% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport... Step #1: / [13/74 files][ 1.5 MiB/ 15.0 MiB] 9% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LookupVsTree.covreport... Step #1: / [13/74 files][ 1.5 MiB/ 15.0 MiB] 9% Done / [14/74 files][ 1.5 MiB/ 15.0 MiB] 9% Done / [15/74 files][ 1.7 MiB/ 15.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/LJpegDecompressorFuzzer.covreport... Step #1: / [15/74 files][ 1.7 MiB/ 15.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/NikonDecompressorFuzzer.covreport... Step #1: / [15/74 files][ 1.7 MiB/ 15.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeLookupDecoderFuzzer.covreport... Step #1: / [15/74 files][ 1.7 MiB/ 15.0 MiB] 11% Done / [16/74 files][ 1.9 MiB/ 15.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/OlympusDecompressorFuzzer.covreport... Step #1: / [16/74 files][ 1.9 MiB/ 15.0 MiB] 12% Done / [17/74 files][ 2.2 MiB/ 15.0 MiB] 14% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PanasonicV4DecompressorFuzzer.covreport... Step #1: / [17/74 files][ 2.2 MiB/ 15.0 MiB] 14% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PanasonicV5DecompressorFuzzer.covreport... Step #1: / [17/74 files][ 2.2 MiB/ 15.0 MiB] 14% Done / [18/74 files][ 2.3 MiB/ 15.0 MiB] 15% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PanasonicV6DecompressorFuzzer.covreport... Step #1: / [18/74 files][ 2.3 MiB/ 15.0 MiB] 15% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PanasonicV7DecompressorFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PentaxDecompressorFuzzer.covreport... Step #1: / [18/74 files][ 2.3 MiB/ 15.0 MiB] 15% Done / [18/74 files][ 2.3 MiB/ 15.0 MiB] 15% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/SamsungV0DecompressorFuzzer.covreport... Step #1: / [18/74 files][ 2.3 MiB/ 15.0 MiB] 15% Done / [19/74 files][ 2.5 MiB/ 15.0 MiB] 16% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-IiqDecoder.covreport... Step #1: / [19/74 files][ 2.5 MiB/ 15.0 MiB] 16% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport... Step #1: / [19/74 files][ 2.5 MiB/ 15.0 MiB] 16% Done / [20/74 files][ 2.6 MiB/ 15.0 MiB] 16% Done / [21/74 files][ 2.7 MiB/ 15.0 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PhaseOneDecompressorFuzzer.covreport... Step #1: / [21/74 files][ 2.7 MiB/ 15.0 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport... Step #1: / [21/74 files][ 2.7 MiB/ 15.0 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport... Step #1: / [21/74 files][ 2.7 MiB/ 15.0 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport... Step #1: / [21/74 files][ 2.7 MiB/ 15.0 MiB] 17% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-PefDecoder.covreport... Step #1: / [21/74 files][ 2.7 MiB/ 15.0 MiB] 17% Done / [22/74 files][ 2.8 MiB/ 15.0 MiB] 18% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport... Step #1: / [22/74 files][ 2.8 MiB/ 15.0 MiB] 18% Done / [23/74 files][ 2.8 MiB/ 15.0 MiB] 18% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport... Step #1: / [23/74 files][ 2.8 MiB/ 15.0 MiB] 18% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport... Step #1: / [23/74 files][ 2.8 MiB/ 15.0 MiB] 18% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport... Step #1: / [23/74 files][ 3.0 MiB/ 15.0 MiB] 19% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport... Step #1: / [23/74 files][ 3.0 MiB/ 15.0 MiB] 19% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport... Step #1: / [24/74 files][ 3.0 MiB/ 15.0 MiB] 19% Done / [24/74 files][ 3.0 MiB/ 15.0 MiB] 19% Done / [25/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-TreeVsVector.covreport... Step #1: / [25/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done - Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LookupVsVector.covreport... Step #1: - [25/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeLUTWithLookupDecoderFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeLUTWithTreeDecoderFuzzer.covreport... Step #1: - [25/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done - [25/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done - [26/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeLUTWithVectorDecoderFuzzer.covreport... Step #1: - [26/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport... Step #1: - [26/74 files][ 3.0 MiB/ 15.0 MiB] 20% Done - [27/74 files][ 3.3 MiB/ 15.0 MiB] 21% Done - [28/74 files][ 3.3 MiB/ 15.0 MiB] 21% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeTreeDecoderFuzzer.covreport... Step #1: - [28/74 files][ 3.6 MiB/ 15.0 MiB] 24% Done - [29/74 files][ 3.6 MiB/ 15.0 MiB] 24% Done - [30/74 files][ 3.6 MiB/ 15.0 MiB] 24% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/PrefixCodeVectorDecoderFuzzer.covreport... Step #1: - [30/74 files][ 3.9 MiB/ 15.0 MiB] 25% Done - [31/74 files][ 3.9 MiB/ 15.0 MiB] 25% Done - [32/74 files][ 4.2 MiB/ 15.0 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/RawParserFuzzer-GetDecoder-Decode.covreport... Step #1: - [32/74 files][ 4.2 MiB/ 15.0 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/RawParserFuzzer-GetDecoder.covreport... Step #1: - [32/74 files][ 4.2 MiB/ 15.0 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/SamsungV1DecompressorFuzzer.covreport... Step #1: - [32/74 files][ 4.2 MiB/ 15.0 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/RawSpeedFuzzer.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/SamsungV2DecompressorFuzzer.covreport... Step #1: - [32/74 files][ 4.2 MiB/ 15.0 MiB] 27% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/SonyArw1DecompressorFuzzer.covreport... Step #1: - [32/74 files][ 4.2 MiB/ 15.0 MiB] 27% Done - [32/74 files][ 4.2 MiB/ 15.0 MiB] 27% Done - [33/74 files][ 4.4 MiB/ 15.0 MiB] 29% Done - [34/74 files][ 4.4 MiB/ 15.0 MiB] 29% Done - [35/74 files][ 4.7 MiB/ 15.0 MiB] 31% Done - [36/74 files][ 5.0 MiB/ 15.0 MiB] 33% Done - [37/74 files][ 5.4 MiB/ 15.0 MiB] 36% Done - [38/74 files][ 5.4 MiB/ 15.0 MiB] 36% Done - [39/74 files][ 5.7 MiB/ 15.0 MiB] 37% Done - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/SonyArw2DecompressorFuzzer.covreport... Step #1: - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-ArwDecoder.covreport... Step #1: - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-Cr2Decoder.covreport... Step #1: - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-DcrDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-KdcDecoder.covreport... Step #1: - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-DcsDecoder.covreport... Step #1: - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-DngDecoder.covreport... Step #1: - [40/74 files][ 6.0 MiB/ 15.0 MiB] 39% Done - [41/74 files][ 6.2 MiB/ 15.0 MiB] 41% Done - [42/74 files][ 6.2 MiB/ 15.0 MiB] 41% Done - [43/74 files][ 6.5 MiB/ 15.0 MiB] 43% Done - [44/74 files][ 6.5 MiB/ 15.0 MiB] 43% Done - [45/74 files][ 6.7 MiB/ 15.0 MiB] 44% Done - [46/74 files][ 6.8 MiB/ 15.0 MiB] 44% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-ErfDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-MefDecoder.covreport... Step #1: - [46/74 files][ 6.8 MiB/ 15.0 MiB] 44% Done - [46/74 files][ 6.8 MiB/ 15.0 MiB] 44% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-MosDecoder.covreport... Step #1: - [46/74 files][ 6.8 MiB/ 15.0 MiB] 44% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-NefDecoder.covreport... Step #1: - [46/74 files][ 6.9 MiB/ 15.0 MiB] 45% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-SrwDecoder.covreport... Step #1: - [46/74 files][ 6.9 MiB/ 15.0 MiB] 45% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-Rw2Decoder.covreport... Step #1: - [46/74 files][ 6.9 MiB/ 15.0 MiB] 45% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-ThreefrDecoder.covreport... Step #1: - [46/74 files][ 7.2 MiB/ 15.0 MiB] 47% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffParserFuzzer-GetDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-StiDecoder.covreport... Step #1: - [46/74 files][ 7.2 MiB/ 15.0 MiB] 47% Done - [46/74 files][ 7.4 MiB/ 15.0 MiB] 49% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffDecoderFuzzer-OrfDecoder.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/VC5DecompressorFuzzer.covreport... Step #1: - [46/74 files][ 7.7 MiB/ 15.0 MiB] 50% Done - [46/74 files][ 7.7 MiB/ 15.0 MiB] 50% Done Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/TiffParserFuzzer-GetDecoder-Decode.covreport... Step #1: Copying gs://oss-fuzz-coverage/librawspeed/textcov_reports/20231201/UncompressedDecompressorFuzzer.covreport... Step #1: - [46/74 files][ 7.7 MiB/ 15.0 MiB] 50% Done - [46/74 files][ 7.7 MiB/ 15.0 MiB] 50% Done - [47/74 files][ 7.9 MiB/ 15.0 MiB] 52% Done - [48/74 files][ 8.6 MiB/ 15.0 MiB] 57% Done - [49/74 files][ 8.9 MiB/ 15.0 MiB] 59% Done - [50/74 files][ 9.6 MiB/ 15.0 MiB] 63% Done - [51/74 files][ 9.6 MiB/ 15.0 MiB] 63% Done - [52/74 files][ 9.8 MiB/ 15.0 MiB] 65% Done - [53/74 files][ 10.0 MiB/ 15.0 MiB] 66% Done - [54/74 files][ 10.3 MiB/ 15.0 MiB] 68% Done - [55/74 files][ 10.5 MiB/ 15.0 MiB] 69% Done - [56/74 files][ 10.6 MiB/ 15.0 MiB] 70% Done - [57/74 files][ 10.8 MiB/ 15.0 MiB] 71% Done - [58/74 files][ 11.0 MiB/ 15.0 MiB] 72% Done - [59/74 files][ 11.1 MiB/ 15.0 MiB] 73% Done - [60/74 files][ 11.6 MiB/ 15.0 MiB] 76% Done - [61/74 files][ 12.0 MiB/ 15.0 MiB] 79% Done - [62/74 files][ 12.2 MiB/ 15.0 MiB] 81% Done - [63/74 files][ 12.9 MiB/ 15.0 MiB] 86% Done - [64/74 files][ 12.9 MiB/ 15.0 MiB] 86% Done - [65/74 files][ 13.3 MiB/ 15.0 MiB] 88% Done - [66/74 files][ 13.6 MiB/ 15.0 MiB] 90% Done - [67/74 files][ 14.1 MiB/ 15.0 MiB] 93% Done - [68/74 files][ 14.1 MiB/ 15.0 MiB] 93% Done - [69/74 files][ 14.5 MiB/ 15.0 MiB] 96% Done - [70/74 files][ 14.5 MiB/ 15.0 MiB] 96% Done - [71/74 files][ 14.8 MiB/ 15.0 MiB] 98% Done - [72/74 files][ 14.8 MiB/ 15.0 MiB] 98% Done \ \ [73/74 files][ 14.9 MiB/ 15.0 MiB] 98% Done \ [74/74 files][ 15.0 MiB/ 15.0 MiB] 100% Done Step #1: Operation completed over 74 objects/15.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 15552 Step #2: -rw-r--r-- 1 root root 182668 Dec 1 10:15 CiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 46847 Dec 1 10:15 CiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 133365 Dec 1 10:15 Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 121019 Dec 1 10:15 Cr2LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 165603 Dec 1 10:15 Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #2: -rw-r--r-- 1 root root 112978 Dec 1 10:15 CrwDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 18523 Dec 1 10:15 DngOpcodesFuzzer.covreport Step #2: -rw-r--r-- 1 root root 106798 Dec 1 10:15 DummyLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 176154 Dec 1 10:15 FiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 68129 Dec 1 10:15 FiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 150171 Dec 1 10:15 FujiDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 110478 Dec 1 10:15 HasselbladDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 143406 Dec 1 10:15 HasselbladLJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 21732 Dec 1 10:15 KodakDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 181602 Dec 1 10:15 LJpegDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 245803 Dec 1 10:15 PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 272715 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 186983 Dec 1 10:15 LJpegDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 163216 Dec 1 10:15 PrefixCodeLookupDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 63029 Dec 1 10:15 OlympusDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 131936 Dec 1 10:15 NikonDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 71752 Dec 1 10:15 PanasonicV5DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 61696 Dec 1 10:15 PanasonicV4DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 169766 Dec 1 10:15 TiffDecoderFuzzer-IiqDecoder.covreport Step #2: -rw-r--r-- 1 root root 58844 Dec 1 10:15 PanasonicV7DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 17746 Dec 1 10:15 PanasonicV6DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 196979 Dec 1 10:15 TiffDecoderFuzzer-PefDecoder.covreport Step #2: -rw-r--r-- 1 root root 65588 Dec 1 10:15 PhaseOneDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 274264 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #2: -rw-r--r-- 1 root root 105998 Dec 1 10:15 PentaxDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 247427 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 304033 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #2: -rw-r--r-- 1 root root 226711 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #2: -rw-r--r-- 1 root root 67184 Dec 1 10:15 SamsungV0DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 278690 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #2: -rw-r--r-- 1 root root 253575 Dec 1 10:15 PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #2: -rw-r--r-- 1 root root 262022 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #2: -rw-r--r-- 1 root root 235418 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #2: -rw-r--r-- 1 root root 255435 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #2: -rw-r--r-- 1 root root 280013 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #2: -rw-r--r-- 1 root root 61679 Dec 1 10:15 SamsungV1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 197722 Dec 1 10:15 PrefixCodeTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 57897 Dec 1 10:15 SonyArw1DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 170615 Dec 1 10:15 PrefixCodeVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 280964 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #2: -rw-r--r-- 1 root root 80673 Dec 1 10:15 SamsungV2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 136794 Dec 1 10:15 RawParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 61992 Dec 1 10:15 SonyArw2DecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 1271209 Dec 1 10:15 RawParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 207912 Dec 1 10:15 TiffDecoderFuzzer-ArwDecoder.covreport Step #2: -rw-r--r-- 1 root root 1294904 Dec 1 10:15 RawSpeedFuzzer.covreport Step #2: -rw-r--r-- 1 root root 222831 Dec 1 10:15 PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 197556 Dec 1 10:15 PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 298238 Dec 1 10:15 PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #2: -rw-r--r-- 1 root root 218964 Dec 1 10:15 PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #2: -rw-r--r-- 1 root root 156787 Dec 1 10:15 TiffDecoderFuzzer-KdcDecoder.covreport Step #2: -rw-r--r-- 1 root root 139645 Dec 1 10:15 TiffDecoderFuzzer-MosDecoder.covreport Step #2: -rw-r--r-- 1 root root 191649 Dec 1 10:15 PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #2: -rw-r--r-- 1 root root 130737 Dec 1 10:15 TiffDecoderFuzzer-MefDecoder.covreport Step #2: -rw-r--r-- 1 root root 244433 Dec 1 10:15 TiffDecoderFuzzer-ThreefrDecoder.covreport Step #2: -rw-r--r-- 1 root root 129388 Dec 1 10:15 TiffDecoderFuzzer-StiDecoder.covreport Step #2: -rw-r--r-- 1 root root 234894 Dec 1 10:15 TiffDecoderFuzzer-SrwDecoder.covreport Step #2: -rw-r--r-- 1 root root 222087 Dec 1 10:15 TiffDecoderFuzzer-Rw2Decoder.covreport Step #2: -rw-r--r-- 1 root root 297363 Dec 1 10:15 TiffDecoderFuzzer-NefDecoder.covreport Step #2: -rw-r--r-- 1 root root 1187504 Dec 1 10:15 TiffParserFuzzer-GetDecoder-Decode.covreport Step #2: -rw-r--r-- 1 root root 312512 Dec 1 10:15 TiffDecoderFuzzer-Cr2Decoder.covreport Step #2: -rw-r--r-- 1 root root 125241 Dec 1 10:15 TiffDecoderFuzzer-DcsDecoder.covreport Step #2: -rw-r--r-- 1 root root 131279 Dec 1 10:15 TiffDecoderFuzzer-DcrDecoder.covreport Step #2: -rw-r--r-- 1 root root 118746 Dec 1 10:15 TiffDecoderFuzzer-ErfDecoder.covreport Step #2: -rw-r--r-- 1 root root 570170 Dec 1 10:15 TiffDecoderFuzzer-DngDecoder.covreport Step #2: -rw-r--r-- 1 root root 118221 Dec 1 10:15 UncompressedDecompressorFuzzer.covreport Step #2: -rw-r--r-- 1 root root 202610 Dec 1 10:15 TiffDecoderFuzzer-OrfDecoder.covreport Step #2: -rw-r--r-- 1 root root 82697 Dec 1 10:15 TiffParserFuzzer-GetDecoder.covreport Step #2: -rw-r--r-- 1 root root 165379 Dec 1 10:15 VC5DecompressorFuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 800687449569: Already exists Step #4: 67cc84ed39bf: Already exists Step #4: 33c4464df317: Pulling fs layer Step #4: 7a3d59ffed63: Pulling fs layer Step #4: bc24bccd8f7c: Pulling fs layer Step #4: 18d20619fb8d: Pulling fs layer Step #4: 0ec212d79142: Pulling fs layer Step #4: 0d731e844f5b: Pulling fs layer Step #4: 03e6d4298870: Pulling fs layer Step #4: 9cb6c9480ffe: Pulling fs layer Step #4: 636367483a85: Pulling fs layer Step #4: ab160a08f40f: Pulling fs layer Step #4: d56fb1501120: Pulling fs layer Step #4: 6e5ee80d4b76: Pulling fs layer Step #4: 069b70ca1828: Pulling fs layer Step #4: 082a5c4ba783: Pulling fs layer Step #4: aeb889ce9374: Pulling fs layer Step #4: b3c77a307741: Pulling fs layer Step #4: 19afa95abd0d: Pulling fs layer Step #4: 3331bfca5447: Pulling fs layer Step #4: ca89507fe8d3: Pulling fs layer Step #4: 093d0a8d4813: Pulling fs layer Step #4: 562130e5e1f0: Pulling fs layer Step #4: c78d65770fdc: Pulling fs layer Step #4: d8a48a39f3bb: Pulling fs layer Step #4: d547270a8392: Pulling fs layer Step #4: cd72b15f7674: Pulling fs layer Step #4: fed123fa2f8a: Pulling fs layer Step #4: 39a8609a58c5: Pulling fs layer Step #4: 18d20619fb8d: Waiting Step #4: 0ec212d79142: Waiting Step #4: 0d731e844f5b: Waiting Step #4: 03e6d4298870: Waiting Step #4: 9cb6c9480ffe: Waiting Step #4: 636367483a85: Waiting Step #4: ab160a08f40f: Waiting Step #4: d56fb1501120: Waiting Step #4: 6e5ee80d4b76: Waiting Step #4: 069b70ca1828: Waiting Step #4: 082a5c4ba783: Waiting Step #4: aeb889ce9374: Waiting Step #4: b3c77a307741: Waiting Step #4: 19afa95abd0d: Waiting Step #4: 3331bfca5447: Waiting Step #4: ca89507fe8d3: Waiting Step #4: 093d0a8d4813: Waiting Step #4: 562130e5e1f0: Waiting Step #4: c78d65770fdc: Waiting Step #4: d8a48a39f3bb: Waiting Step #4: d547270a8392: Waiting Step #4: cd72b15f7674: Waiting Step #4: fed123fa2f8a: Waiting Step #4: 39a8609a58c5: Waiting Step #4: bc24bccd8f7c: Verifying Checksum Step #4: bc24bccd8f7c: Download complete Step #4: 7a3d59ffed63: Verifying Checksum Step #4: 7a3d59ffed63: Download complete Step #4: 0ec212d79142: Verifying Checksum Step #4: 0ec212d79142: Download complete Step #4: 0d731e844f5b: Verifying Checksum Step #4: 0d731e844f5b: Download complete Step #4: 33c4464df317: Verifying Checksum Step #4: 33c4464df317: Download complete Step #4: 9cb6c9480ffe: Verifying Checksum Step #4: 9cb6c9480ffe: Download complete Step #4: 636367483a85: Verifying Checksum Step #4: 636367483a85: Download complete Step #4: ab160a08f40f: Verifying Checksum Step #4: ab160a08f40f: Download complete Step #4: d56fb1501120: Verifying Checksum Step #4: d56fb1501120: Download complete Step #4: 6e5ee80d4b76: Verifying Checksum Step #4: 6e5ee80d4b76: Download complete Step #4: 069b70ca1828: Verifying Checksum Step #4: 069b70ca1828: Download complete Step #4: 082a5c4ba783: Verifying Checksum Step #4: 082a5c4ba783: Download complete Step #4: aeb889ce9374: Verifying Checksum Step #4: aeb889ce9374: Download complete Step #4: b3c77a307741: Verifying Checksum Step #4: b3c77a307741: Download complete Step #4: 19afa95abd0d: Verifying Checksum Step #4: 19afa95abd0d: Download complete Step #4: 3331bfca5447: Verifying Checksum Step #4: 3331bfca5447: Download complete Step #4: 03e6d4298870: Verifying Checksum Step #4: 03e6d4298870: Download complete Step #4: ca89507fe8d3: Download complete Step #4: 093d0a8d4813: Verifying Checksum Step #4: 093d0a8d4813: Download complete Step #4: 562130e5e1f0: Verifying Checksum Step #4: 562130e5e1f0: Download complete Step #4: 33c4464df317: Pull complete Step #4: c78d65770fdc: Download complete Step #4: d8a48a39f3bb: Download complete Step #4: cd72b15f7674: Verifying Checksum Step #4: cd72b15f7674: Download complete Step #4: d547270a8392: Verifying Checksum Step #4: d547270a8392: Download complete Step #4: fed123fa2f8a: Download complete Step #4: 39a8609a58c5: Verifying Checksum Step #4: 39a8609a58c5: Download complete Step #4: 18d20619fb8d: Verifying Checksum Step #4: 18d20619fb8d: Download complete Step #4: 7a3d59ffed63: Pull complete Step #4: bc24bccd8f7c: Pull complete Step #4: 18d20619fb8d: Pull complete Step #4: 0ec212d79142: Pull complete Step #4: 0d731e844f5b: Pull complete Step #4: 03e6d4298870: Pull complete Step #4: 9cb6c9480ffe: Pull complete Step #4: 636367483a85: Pull complete Step #4: ab160a08f40f: Pull complete Step #4: d56fb1501120: Pull complete Step #4: 6e5ee80d4b76: Pull complete Step #4: 069b70ca1828: Pull complete Step #4: 082a5c4ba783: Pull complete Step #4: aeb889ce9374: Pull complete Step #4: b3c77a307741: Pull complete Step #4: 19afa95abd0d: Pull complete Step #4: 3331bfca5447: Pull complete Step #4: ca89507fe8d3: Pull complete Step #4: 093d0a8d4813: Pull complete Step #4: 562130e5e1f0: Pull complete Step #4: c78d65770fdc: Pull complete Step #4: d8a48a39f3bb: Pull complete Step #4: d547270a8392: Pull complete Step #4: cd72b15f7674: Pull complete Step #4: fed123fa2f8a: Pull complete Step #4: 39a8609a58c5: Pull complete Step #4: Digest: sha256:e8550ff2b57077cb14770e2ec5a77bdcd040c602412df65fe7355825f55ed250 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> d548bd1f3608 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y apt-transport-https ca-certificates gnupg software-properties-common wget && wget -O - https://apt.kitware.com/keys/kitware-archive-latest.asc 2>/dev/null | apt-key add - && apt-add-repository 'deb https://apt.kitware.com/ubuntu/ focal main' && apt-get update && apt-get install -y cmake make Step #4: ---> Running in c31d7b95439a Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1132 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1439 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [3726 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [941 kB] Step #4: Fetched 7352 kB in 2s (3881 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: ca-certificates is already the newest version (20230311ubuntu0.20.04.1). Step #4: ca-certificates set to manually installed. Step #4: gnupg is already the newest version (2.2.19-3ubuntu2.2). Step #4: gnupg set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: dbus dbus-user-session dconf-gsettings-backend dconf-service Step #4: distro-info-data dmsetup file gir1.2-glib-2.0 gir1.2-packagekitglib-1.0 Step #4: glib-networking glib-networking-common glib-networking-services Step #4: gsettings-desktop-schemas iso-codes libapparmor1 libappstream4 libargon2-1 Step #4: libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 libdconf1 libdevmapper1.02.1 Step #4: libelf1 libgirepository-1.0-1 libglib2.0-0 libglib2.0-bin libglib2.0-data Step #4: libgstreamer1.0-0 libicu66 libip4tc2 libjson-c4 libkmod2 liblmdb0 Step #4: libmagic-mgc libmagic1 libmpdec2 libnss-systemd libpackagekit-glib2-18 Step #4: libpam-cap libpam-systemd libpolkit-agent-1-0 libpolkit-gobject-1-0 Step #4: libproxy1v5 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 lsb-release mime-support Step #4: networkd-dispatcher packagekit packagekit-tools policykit-1 Step #4: python-apt-common python3 python3-apt python3-certifi python3-chardet Step #4: python3-dbus python3-distro-info python3-gi python3-idna python3-minimal Step #4: python3-pkg-resources python3-requests python3-requests-unixsocket Step #4: python3-six python3-software-properties python3-urllib3 python3.8 Step #4: python3.8-minimal shared-mime-info systemd systemd-sysv systemd-timesyncd Step #4: ucf unattended-upgrades xdg-user-dirs Step #4: Suggested packages: Step #4: isoquery gstreamer1.0-tools iw | wireless-tools appstream python3-doc Step #4: python3-tk python3-venv python3-apt-dbg python-apt-doc python-dbus-doc Step #4: python3-dbus-dbg python3-setuptools python3-cryptography python3-openssl Step #4: python3-socks python3.8-venv python3.8-doc binfmt-support systemd-container Step #4: bsd-mailx default-mta | mail-transport-agent needrestart powermgmt-base Step #4: The following NEW packages will be installed: Step #4: apt-transport-https dbus dbus-user-session dconf-gsettings-backend Step #4: dconf-service distro-info-data dmsetup file gir1.2-glib-2.0 Step #4: gir1.2-packagekitglib-1.0 glib-networking glib-networking-common Step #4: glib-networking-services gsettings-desktop-schemas iso-codes libapparmor1 Step #4: libappstream4 libargon2-1 libcap2 libcap2-bin libcryptsetup12 libdbus-1-3 Step #4: libdconf1 libdevmapper1.02.1 libelf1 libgirepository-1.0-1 libglib2.0-0 Step #4: libglib2.0-bin libglib2.0-data libgstreamer1.0-0 libicu66 libip4tc2 Step #4: libjson-c4 libkmod2 liblmdb0 libmagic-mgc libmagic1 libmpdec2 libnss-systemd Step #4: libpackagekit-glib2-18 libpam-cap libpam-systemd libpolkit-agent-1-0 Step #4: libpolkit-gobject-1-0 libproxy1v5 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsoup2.4-1 libstemmer0d libxml2 libyaml-0-2 Step #4: lsb-release mime-support networkd-dispatcher packagekit packagekit-tools Step #4: policykit-1 python-apt-common python3 python3-apt python3-certifi Step #4: python3-chardet python3-dbus python3-distro-info python3-gi python3-idna Step #4: python3-minimal python3-pkg-resources python3-requests Step #4: python3-requests-unixsocket python3-six python3-software-properties Step #4: python3-urllib3 python3.8 python3.8-minimal shared-mime-info Step #4: software-properties-common systemd systemd-sysv systemd-timesyncd ucf Step #4: unattended-upgrades xdg-user-dirs Step #4: 0 upgraded, 84 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 27.7 MB of archives. Step #4: After this operation, 127 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.3 [35.4 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.1 [15.8 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 libargon2-1 amd64 0~20171227-0.2 [19.2 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libdevmapper1.02.1 amd64 2:1.02.167-1ubuntu1 [127 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcryptsetup12 amd64 2:2.2.2-3ubuntu2.4 [166 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libip4tc2 amd64 1.8.4-3ubuntu2.1 [19.1 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libkmod2 amd64 27-1ubuntu2.1 [45.3 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-timesyncd amd64 245.4-4ubuntu3.22 [28.1 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd amd64 245.4-4ubuntu3.22 [3811 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 systemd-sysv amd64 245.4-4ubuntu3.22 [10.3 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 distro-info-data all 0.43ubuntu1.14 [4788 B] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 dmsetup amd64 2:1.02.167-1ubuntu1 [75.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgirepository-1.0-1 amd64 1.64.1-1~ubuntu20.04.1 [85.7 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-glib-2.0 amd64 1.64.1-1~ubuntu20.04.1 [134 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2-bin amd64 1:2.32-1ubuntu0.1 [26.2 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libnss-systemd amd64 245.4-4ubuntu3.22 [95.8 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-cap amd64 1:2.32-1ubuntu0.1 [8364 B] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpam-systemd amd64 245.4-4ubuntu3.22 [186 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 lsb-release all 11.1.0ubuntu2 [10.6 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-dbus amd64 1.2.16-1build1 [94.0 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-gi amd64 3.36.0-1 [165 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 networkd-dispatcher all 2.1-2~ubuntu20.04.3 [15.5 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 iso-codes all 4.4-1 [2695 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 liblmdb0 amd64 0.9.24-1 [44.6 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-gobject-1-0 amd64 0.105-26ubuntu1.3 [39.2 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python-apt-common all 2.0.1ubuntu0.20.04.1 [16.5 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-apt amd64 2.0.1ubuntu0.20.04.1 [154 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distro-info all 0.23ubuntu1.1 [5944 B] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 apt-transport-https all 2.0.10 [1704 B] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus-user-session amd64 1.12.16-2ubuntu2.3 [9424 B] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libdconf1 amd64 0.36.0-1 [37.4 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-service amd64 0.36.0-1 [29.8 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 dconf-gsettings-backend amd64 0.36.0-1 [22.5 kB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpackagekit-glib2-18 amd64 1.1.13-2ubuntu1.1 [104 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gir1.2-packagekitglib-1.0 amd64 1.1.13-2ubuntu1.1 [21.6 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libproxy1v5 amd64 0.4.15-10ubuntu1.2 [49.1 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-common all 2.64.2-1ubuntu0.1 [5040 B] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking-services amd64 2.64.2-1ubuntu0.1 [10.6 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 gsettings-desktop-schemas all 3.36.0-1ubuntu1 [29.0 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 glib-networking amd64 2.64.2-1ubuntu0.1 [58.2 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libsoup2.4-1 amd64 2.70.0-1 [262 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libstemmer0d amd64 0+svn585-2 [61.7 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libappstream4 amd64 0.12.10-2 [129 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.6 [72.9 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libgstreamer1.0-0 amd64 1.16.3-0ubuntu1.1 [894 kB] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpolkit-agent-1-0 amd64 0.105-26ubuntu1.3 [15.2 kB] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 policykit-1 amd64 0.105-26ubuntu1.3 [84.1 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit amd64 1.1.13-2ubuntu1.1 [408 kB] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 packagekit-tools amd64 1.1.13-2ubuntu1.1 [32.8 kB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-certifi all 2019.11.28-1 [149 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-idna all 2.8-1 [34.6 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-urllib3 all 1.25.8-2ubuntu0.3 [88.7 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-requests all 2.22.0-2ubuntu1.1 [47.2 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-requests-unixsocket all 0.2.0-2 [7272 B] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-software-properties all 0.99.9.12 [21.7 kB] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 software-properties-common all 0.99.9.12 [10.4 kB] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 unattended-upgrades all 2.3ubuntu0.3 [48.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 27.7 MB in 9s (2977 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17382 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17665 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18067 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libapparmor1:amd64. Step #4: Preparing to unpack .../01-libapparmor1_2.13.3-7ubuntu5.3_amd64.deb ... Step #4: Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Selecting previously unselected package libcap2:amd64. Step #4: Preparing to unpack .../02-libcap2_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libargon2-1:amd64. Step #4: Preparing to unpack .../03-libargon2-1_0~20171227-0.2_amd64.deb ... Step #4: Unpacking libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Selecting previously unselected package libdevmapper1.02.1:amd64. Step #4: Preparing to unpack .../04-libdevmapper1.02.1_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libjson-c4:amd64. Step #4: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #4: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Selecting previously unselected package libcryptsetup12:amd64. Step #4: Preparing to unpack .../06-libcryptsetup12_2%3a2.2.2-3ubuntu2.4_amd64.deb ... Step #4: Unpacking libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Selecting previously unselected package libip4tc2:amd64. Step #4: Preparing to unpack .../07-libip4tc2_1.8.4-3ubuntu2.1_amd64.deb ... Step #4: Unpacking libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Selecting previously unselected package libkmod2:amd64. Step #4: Preparing to unpack .../08-libkmod2_27-1ubuntu2.1_amd64.deb ... Step #4: Unpacking libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Selecting previously unselected package systemd-timesyncd. Step #4: Preparing to unpack .../09-systemd-timesyncd_245.4-4ubuntu3.22_amd64.deb ... Step #4: Unpacking systemd-timesyncd (245.4-4ubuntu3.22) ... Step #4: Selecting previously unselected package systemd. Step #4: Preparing to unpack .../10-systemd_245.4-4ubuntu3.22_amd64.deb ... Step #4: Unpacking systemd (245.4-4ubuntu3.22) ... Step #4: Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.3) ... Step #4: Setting up libcap2:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libargon2-1:amd64 (0~20171227-0.2) ... Step #4: Setting up libdevmapper1.02.1:amd64 (2:1.02.167-1ubuntu1) ... Step #4: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #4: Setting up libcryptsetup12:amd64 (2:2.2.2-3ubuntu2.4) ... Step #4: Setting up libip4tc2:amd64 (1.8.4-3ubuntu2.1) ... Step #4: Setting up libkmod2:amd64 (27-1ubuntu2.1) ... Step #4: Setting up systemd-timesyncd (245.4-4ubuntu3.22) ... Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service → /lib/systemd/system/systemd-timesyncd.service. Step #4: Setting up systemd (245.4-4ubuntu3.22) ... Step #4: Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service → /lib/systemd/system/getty@.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target → /lib/systemd/system/remote-fs.target. Step #4: Created symlink /etc/systemd/system/dbus-org.freedesktop.resolve1.service → /lib/systemd/system/systemd-resolved.service. Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/systemd-resolved.service → /lib/systemd/system/systemd-resolved.service. Step #4: ln: failed to create symbolic link '/etc/resolv.conf': Device or resource busy Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/ondemand.service → /lib/systemd/system/ondemand.service. Step #4: Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service → /lib/systemd/system/systemd-pstore.service. Step #4: Initializing machine ID from random generator. Step #4: Selecting previously unselected package systemd-sysv. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18897 files and directories currently installed.) Step #4: Preparing to unpack .../00-systemd-sysv_245.4-4ubuntu3.22_amd64.deb ... Step #4: Unpacking systemd-sysv (245.4-4ubuntu3.22) ... Step #4: Selecting previously unselected package libdbus-1-3:amd64. Step #4: Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package dbus. Step #4: Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package distro-info-data. Step #4: Preparing to unpack .../03-distro-info-data_0.43ubuntu1.14_all.deb ... Step #4: Unpacking distro-info-data (0.43ubuntu1.14) ... Step #4: Selecting previously unselected package dmsetup. Step #4: Preparing to unpack .../04-dmsetup_2%3a1.02.167-1ubuntu1_amd64.deb ... Step #4: Unpacking dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../05-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../06-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../07-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../08-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libgirepository-1.0-1:amd64. Step #4: Preparing to unpack .../09-libgirepository-1.0-1_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package gir1.2-glib-2.0:amd64. Step #4: Preparing to unpack .../10-gir1.2-glib-2.0_1.64.1-1~ubuntu20.04.1_amd64.deb ... Step #4: Unpacking gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Selecting previously unselected package libcap2-bin. Step #4: Preparing to unpack .../11-libcap2-bin_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcap2-bin (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../12-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../13-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../14-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libnss-systemd:amd64. Step #4: Preparing to unpack .../15-libnss-systemd_245.4-4ubuntu3.22_amd64.deb ... Step #4: Unpacking libnss-systemd:amd64 (245.4-4ubuntu3.22) ... Step #4: Selecting previously unselected package libpam-cap:amd64. Step #4: Preparing to unpack .../16-libpam-cap_1%3a2.32-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libpam-cap:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Selecting previously unselected package libpam-systemd:amd64. Step #4: Preparing to unpack .../17-libpam-systemd_245.4-4ubuntu3.22_amd64.deb ... Step #4: Unpacking libpam-systemd:amd64 (245.4-4ubuntu3.22) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../18-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package libyaml-0-2:amd64. Step #4: Preparing to unpack .../19-libyaml-0-2_0.2.2-1_amd64.deb ... Step #4: Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Selecting previously unselected package lsb-release. Step #4: Preparing to unpack .../20-lsb-release_11.1.0ubuntu2_all.deb ... Step #4: Unpacking lsb-release (11.1.0ubuntu2) ... Step #4: Selecting previously unselected package python3-dbus. Step #4: Preparing to unpack .../21-python3-dbus_1.2.16-1build1_amd64.deb ... Step #4: Unpacking python3-dbus (1.2.16-1build1) ... Step #4: Selecting previously unselected package python3-gi. Step #4: Preparing to unpack .../22-python3-gi_3.36.0-1_amd64.deb ... Step #4: Unpacking python3-gi (3.36.0-1) ... Step #4: Selecting previously unselected package networkd-dispatcher. Step #4: Preparing to unpack .../23-networkd-dispatcher_2.1-2~ubuntu20.04.3_all.deb ... Step #4: Unpacking networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../24-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-six. Step #4: Preparing to unpack .../25-python3-six_1.14.0-2_all.deb ... Step #4: Unpacking python3-six (1.14.0-2) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../26-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../27-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../28-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package iso-codes. Step #4: Preparing to unpack .../29-iso-codes_4.4-1_all.deb ... Step #4: Unpacking iso-codes (4.4-1) ... Step #4: Selecting previously unselected package liblmdb0:amd64. Step #4: Preparing to unpack .../30-liblmdb0_0.9.24-1_amd64.deb ... Step #4: Unpacking liblmdb0:amd64 (0.9.24-1) ... Step #4: Selecting previously unselected package libpolkit-gobject-1-0:amd64. Step #4: Preparing to unpack .../31-libpolkit-gobject-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package python-apt-common. Step #4: Preparing to unpack .../32-python-apt-common_2.0.1ubuntu0.20.04.1_all.deb ... Step #4: Unpacking python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package python3-apt. Step #4: Preparing to unpack .../33-python3-apt_2.0.1ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package python3-distro-info. Step #4: Preparing to unpack .../34-python3-distro-info_0.23ubuntu1.1_all.deb ... Step #4: Unpacking python3-distro-info (0.23ubuntu1.1) ... Step #4: Selecting previously unselected package apt-transport-https. Step #4: Preparing to unpack .../35-apt-transport-https_2.0.10_all.deb ... Step #4: Unpacking apt-transport-https (2.0.10) ... Step #4: Selecting previously unselected package dbus-user-session. Step #4: Preparing to unpack .../36-dbus-user-session_1.12.16-2ubuntu2.3_amd64.deb ... Step #4: Unpacking dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Selecting previously unselected package libdconf1:amd64. Step #4: Preparing to unpack .../37-libdconf1_0.36.0-1_amd64.deb ... Step #4: Unpacking libdconf1:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-service. Step #4: Preparing to unpack .../38-dconf-service_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-service (0.36.0-1) ... Step #4: Selecting previously unselected package dconf-gsettings-backend:amd64. Step #4: Preparing to unpack .../39-dconf-gsettings-backend_0.36.0-1_amd64.deb ... Step #4: Unpacking dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Selecting previously unselected package libpackagekit-glib2-18:amd64. Step #4: Preparing to unpack .../40-libpackagekit-glib2-18_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package gir1.2-packagekitglib-1.0. Step #4: Preparing to unpack .../41-gir1.2-packagekitglib-1.0_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package libproxy1v5:amd64. Step #4: Preparing to unpack .../42-libproxy1v5_0.4.15-10ubuntu1.2_amd64.deb ... Step #4: Unpacking libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Selecting previously unselected package glib-networking-common. Step #4: Preparing to unpack .../43-glib-networking-common_2.64.2-1ubuntu0.1_all.deb ... Step #4: Unpacking glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package glib-networking-services. Step #4: Preparing to unpack .../44-glib-networking-services_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package gsettings-desktop-schemas. Step #4: Preparing to unpack .../45-gsettings-desktop-schemas_3.36.0-1ubuntu1_all.deb ... Step #4: Unpacking gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Selecting previously unselected package glib-networking:amd64. Step #4: Preparing to unpack .../46-glib-networking_2.64.2-1ubuntu0.1_amd64.deb ... Step #4: Unpacking glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Selecting previously unselected package libsoup2.4-1:amd64. Step #4: Preparing to unpack .../47-libsoup2.4-1_2.70.0-1_amd64.deb ... Step #4: Unpacking libsoup2.4-1:amd64 (2.70.0-1) ... Step #4: Selecting previously unselected package libstemmer0d:amd64. Step #4: Preparing to unpack .../48-libstemmer0d_0+svn585-2_amd64.deb ... Step #4: Unpacking libstemmer0d:amd64 (0+svn585-2) ... Step #4: Selecting previously unselected package libappstream4:amd64. Step #4: Preparing to unpack .../49-libappstream4_0.12.10-2_amd64.deb ... Step #4: Unpacking libappstream4:amd64 (0.12.10-2) ... Step #4: Selecting previously unselected package libglib2.0-bin. Step #4: Preparing to unpack .../50-libglib2.0-bin_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libgstreamer1.0-0:amd64. Step #4: Preparing to unpack .../51-libgstreamer1.0-0_1.16.3-0ubuntu1.1_amd64.deb ... Step #4: Unpacking libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.1) ... Step #4: Selecting previously unselected package libpolkit-agent-1-0:amd64. Step #4: Preparing to unpack .../52-libpolkit-agent-1-0_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package policykit-1. Step #4: Preparing to unpack .../53-policykit-1_0.105-26ubuntu1.3_amd64.deb ... Step #4: Unpacking policykit-1 (0.105-26ubuntu1.3) ... Step #4: Selecting previously unselected package packagekit. Step #4: Preparing to unpack .../54-packagekit_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking packagekit (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package packagekit-tools. Step #4: Preparing to unpack .../55-packagekit-tools_1.1.13-2ubuntu1.1_amd64.deb ... Step #4: Unpacking packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4: Selecting previously unselected package python3-certifi. Step #4: Preparing to unpack .../56-python3-certifi_2019.11.28-1_all.deb ... Step #4: Unpacking python3-certifi (2019.11.28-1) ... Step #4: Selecting previously unselected package python3-chardet. Step #4: Preparing to unpack .../57-python3-chardet_3.0.4-4build1_all.deb ... Step #4: Unpacking python3-chardet (3.0.4-4build1) ... Step #4: Selecting previously unselected package python3-idna. Step #4: Preparing to unpack .../58-python3-idna_2.8-1_all.deb ... Step #4: Unpacking python3-idna (2.8-1) ... Step #4: Selecting previously unselected package python3-urllib3. Step #4: Preparing to unpack .../59-python3-urllib3_1.25.8-2ubuntu0.3_all.deb ... Step #4: Unpacking python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #4: Selecting previously unselected package python3-requests. Step #4: Preparing to unpack .../60-python3-requests_2.22.0-2ubuntu1.1_all.deb ... Step #4: Unpacking python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Selecting previously unselected package python3-requests-unixsocket. Step #4: Preparing to unpack .../61-python3-requests-unixsocket_0.2.0-2_all.deb ... Step #4: Unpacking python3-requests-unixsocket (0.2.0-2) ... Step #4: Selecting previously unselected package python3-software-properties. Step #4: Preparing to unpack .../62-python3-software-properties_0.99.9.12_all.deb ... Step #4: Unpacking python3-software-properties (0.99.9.12) ... Step #4: Selecting previously unselected package software-properties-common. Step #4: Preparing to unpack .../63-software-properties-common_0.99.9.12_all.deb ... Step #4: Unpacking software-properties-common (0.99.9.12) ... Step #4: Selecting previously unselected package unattended-upgrades. Step #4: Preparing to unpack .../64-unattended-upgrades_2.3ubuntu0.3_all.deb ... Step #4: Unpacking unattended-upgrades (2.3ubuntu0.3) ... Step #4: Setting up liblmdb0:amd64 (0.9.24-1) ... Step #4: Setting up systemd-sysv (245.4-4ubuntu3.22) ... Step #4: Setting up libproxy1v5:amd64 (0.4.15-10ubuntu1.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up apt-transport-https (2.0.10) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up distro-info-data (0.43ubuntu1.14) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up libpackagekit-glib2-18:amd64 (1.1.13-2ubuntu1.1) ... Step #4: Setting up libnss-systemd:amd64 (245.4-4ubuntu3.22) ... Step #4: First installation detected... Step #4: Checking NSS setup... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libcap2-bin (1:2.32-1ubuntu0.1) ... Step #4: Setting up libdconf1:amd64 (0.36.0-1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4: Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up python-apt-common (2.0.1ubuntu0.20.04.1) ... Step #4: Setting up dmsetup (2:1.02.167-1ubuntu1) ... Step #4: Setting up libpam-systemd:amd64 (245.4-4ubuntu3.22) ... Step #4: Setting up libgirepository-1.0-1:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up libstemmer0d:amd64 (0+svn585-2) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up glib-networking-common (2.64.2-1ubuntu0.1) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libpam-cap:amd64 (1:2.32-1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up iso-codes (4.4-1) ... Step #4: Setting up libpolkit-gobject-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Setting up libgstreamer1.0-0:amd64 (1.16.3-0ubuntu1.1) ... Step #4: Setcap worked! gst-ptp-helper is not suid! Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up glib-networking-services (2.64.2-1ubuntu0.1) ... Step #4: Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-six (1.14.0-2) ... Step #4: Setting up dbus-user-session (1.12.16-2ubuntu2.3) ... Step #4: Setting up python3-certifi (2019.11.28-1) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up python3-idna (2.8-1) ... Step #4: Setting up gir1.2-glib-2.0:amd64 (1.64.1-1~ubuntu20.04.1) ... Step #4: Setting up python3-urllib3 (1.25.8-2ubuntu0.3) ... Step #4: Setting up libpolkit-agent-1-0:amd64 (0.105-26ubuntu1.3) ... Step #4: Setting up lsb-release (11.1.0ubuntu2) ... Step #4: Setting up python3-distro-info (0.23ubuntu1.1) ... Step #4: Setting up policykit-1 (0.105-26ubuntu1.3) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Setting up python3-dbus (1.2.16-1build1) ... Step #4: Setting up python3-apt (2.0.1ubuntu0.20.04.1) ... Step #4: Setting up dconf-service (0.36.0-1) ... Step #4: Setting up gir1.2-packagekitglib-1.0 (1.1.13-2ubuntu1.1) ... Step #4: Setting up unattended-upgrades (2.3ubuntu0.3) ... Step #4: Step #4: Creating config file /etc/apt/apt.conf.d/20auto-upgrades with new version Step #4: Step #4: Creating config file /etc/apt/apt.conf.d/50unattended-upgrades with new version Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/unattended-upgrades.service → /lib/systemd/system/unattended-upgrades.service. Step #4: Setting up python3-chardet (3.0.4-4build1) ... Step #4: Setting up python3-gi (3.36.0-1) ... Step #4: Setting up python3-requests (2.22.0-2ubuntu1.1) ... Step #4: Setting up networkd-dispatcher (2.1-2~ubuntu20.04.3) ... Step #4: Created symlink /etc/systemd/system/multi-user.target.wants/networkd-dispatcher.service → /lib/systemd/system/networkd-dispatcher.service. Step #4: Setting up dconf-gsettings-backend:amd64 (0.36.0-1) ... Step #4: Setting up python3-requests-unixsocket (0.2.0-2) ... Step #4: Setting up python3-software-properties (0.99.9.12) ... Step #4: Setting up gsettings-desktop-schemas (3.36.0-1ubuntu1) ... Step #4: Setting up glib-networking:amd64 (2.64.2-1ubuntu0.1) ... Step #4: Setting up libsoup2.4-1:amd64 (2.70.0-1) ... Step #4: Setting up libappstream4:amd64 (0.12.10-2) ... Step #4: Setting up packagekit (1.1.13-2ubuntu1.1) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of force-reload. Step #4: Failed to open connection to "system" message bus: Failed to connect to socket /var/run/dbus/system_bus_socket: No such file or directory Step #4: Created symlink /etc/systemd/user/sockets.target.wants/pk-debconf-helper.socket → /usr/lib/systemd/user/pk-debconf-helper.socket. Step #4: Setting up packagekit-tools (1.1.13-2ubuntu1.1) ... Step #4: Setting up software-properties-common (0.99.9.12) ... Step #4: Processing triggers for systemd (245.4-4ubuntu3.22) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.12) ... Step #4: Processing triggers for dbus (1.12.16-2ubuntu2.3) ... Step #4: Warning: apt-key output should not be parsed (stdout is not a terminal) Step #4: OK Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:4 https://apt.kitware.com/ubuntu focal InRelease [15.5 kB] Step #4: Get:5 https://apt.kitware.com/ubuntu focal/main i386 Packages [52.3 kB] Step #4: Get:6 https://apt.kitware.com/ubuntu focal/main amd64 Packages [72.1 kB] Step #4: Hit:7 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Fetched 140 kB in 2s (58.2 kB/s) Step #4: Reading package lists... Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 https://apt.kitware.com/ubuntu focal InRelease Step #4: Hit:3 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4: Hit:5 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: Suggested packages: Step #4: ninja-build Step #4: The following NEW packages will be installed: Step #4: cmake cmake-data Step #4: 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 14.9 MB of archives. Step #4: After this operation, 55.2 MB of additional disk space will be used. Step #4: Get:1 https://apt.kitware.com/ubuntu focal/main amd64 cmake-data all 3.27.7-0kitware1ubuntu20.04.1 [1403 kB] Step #4: Get:2 https://apt.kitware.com/ubuntu focal/main amd64 cmake amd64 3.27.7-0kitware1ubuntu20.04.1 [13.5 MB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 14.9 MB in 1s (12.7 MB/s) Step #4: Selecting previously unselected package cmake-data. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21335 files and directories currently installed.) Step #4: Preparing to unpack .../cmake-data_3.27.7-0kitware1ubuntu20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.27.7-0kitware1ubuntu20.04.1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../cmake_3.27.7-0kitware1ubuntu20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.27.7-0kitware1ubuntu20.04.1) ... Step #4: Setting up cmake-data (3.27.7-0kitware1ubuntu20.04.1) ... Step #4: Setting up cmake (3.27.7-0kitware1ubuntu20.04.1) ... Step #4: Removing intermediate container c31d7b95439a Step #4: ---> 2818c6d5f85d Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/darktable-org/rawspeed.git librawspeed Step #4: ---> Running in db38f7544739 Step #4: Cloning into 'librawspeed'... Step #4: Removing intermediate container db38f7544739 Step #4: ---> a5bb01e4a855 Step #4: Step 4/5 : WORKDIR librawspeed Step #4: ---> Running in 3ae6cf12ac2c Step #4: Removing intermediate container 3ae6cf12ac2c Step #4: ---> 4c8e448a5c66 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 6b334811e434 Step #4: Successfully built 6b334811e434 Step #4: Successfully tagged gcr.io/oss-fuzz/librawspeed:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/librawspeed Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileqCURDO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/librawspeed/.git Step #5 - "srcmap": + GIT_DIR=/src/librawspeed Step #5 - "srcmap": + cd /src/librawspeed Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/darktable-org/rawspeed.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c4b88a47e703fc17380ccdfdf8c2c2f58aaccc58 Step #5 - "srcmap": + jq_inplace /tmp/fileqCURDO '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "c4b88a47e703fc17380ccdfdf8c2c2f58aaccc58" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filea3wPva Step #5 - "srcmap": + cat /tmp/fileqCURDO Step #5 - "srcmap": + jq '."/src/librawspeed" = { type: "git", url: "https://github.com/darktable-org/rawspeed.git", rev: "c4b88a47e703fc17380ccdfdf8c2c2f58aaccc58" }' Step #5 - "srcmap": + mv /tmp/filea3wPva /tmp/fileqCURDO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileqCURDO Step #5 - "srcmap": + rm /tmp/fileqCURDO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/librawspeed": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/darktable-org/rawspeed.git", Step #5 - "srcmap": "rev": "c4b88a47e703fc17380ccdfdf8c2c2f58aaccc58" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + /src/librawspeed/.ci/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 15.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MTUNEGENERIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test MTUNEGENERIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking for -mtune=generic support - works Step #6 - "compile-libfuzzer-introspector-x86_64": -- LIB_FUZZING_ENGINE override option is passed, not setting special compiler flags. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEVERYTHING - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_CXX98_COMPAT_PEDANTIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_PADDED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SWITCH_ENUM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNUSED_PARAMETER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNSAFE_BUFFER_USAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_UNSAFE_BUFFER_USAGE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_SIGN_CONVERSION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WEXTRA_SEMI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenMP is disabled Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pugixml library support is disabled. I hope you know what you are doing. Step #6 - "compile-libfuzzer-introspector-x86_64": -- JPEG is disabled, DNG Lossy JPEG support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- ZLIB is disabled, DNG deflate support won't be available. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU L1d cache line size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU L1d cache line size is 64 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Trying to query CPU large page size Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing binary package build, using hardcoded value. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Deciding that the CPU large page size is 4096 bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_GLOBAL_CONSTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RAWSPEED_HAVE_CXX_FLAG_WNO_EXIT_TIME_DESTRUCTORS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found LibFuzzingEngine Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been enabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * Fuzzing, will be actually able to do the fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following REQUIRED packages have been found: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * LibFuzzingEngine, A prebuilt fuzzing engine library (e.g. libFuzzer.a, or -fsanitize=fuzzer) that needs to be linked with all fuzz target Step #6 - "compile-libfuzzer-introspector-x86_64": Used to actually drive the fuzz targets Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- The following features have been disabled: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": * OpenMP-based threading, used for parallelization of the library Step #6 - "compile-libfuzzer-introspector-x86_64": * XML reading, used for loading of data/cameras.xml Step #6 - "compile-libfuzzer-introspector-x86_64": * Lossy JPEG decoding, used for DNG Lossy JPEG compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": * ZLIB decoding, used for DNG Deflate compression decoding Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target check-rawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target dependencies Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Built target tests Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/ChecksumFile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/Common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/Cpuid.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/DngOpcodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/ErrorLog.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/GetNumberOfProcessorCores.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/RawImage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/RawImageDataFloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/RawImageDataU16.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/RawspeedException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/common/TableLookUp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/metadata/Camera.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/metadata/CameraMetaData.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/metadata/CameraSensorInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/metadata/CameraMetadataException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/metadata/ColorFilterArray.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/io/BitStream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/io/FileReader.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/io/FileIOException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/io/FileWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/io/IOException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/tiff/CiffEntry.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/tiff/CiffIFD.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/tiff/TiffEntry.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/tiff/TiffIFD.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/CiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/CiffParserException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/FiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/FiffParserException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/RawParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/RawParserException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/TiffParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/parsers/TiffParserException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/AbstractDngDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/AbstractLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/Cr2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/Cr2LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/CrwDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/DeflateDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/FujiDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/HasselbladLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/HasselbladDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/DeflateDecompressor.cpp:179:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/JpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/KodakDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/JpegDecompressor.cpp:171:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/LJpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/NikonDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/OlympusDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/PanasonicV4Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/PanasonicV5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/PanasonicV6Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:197:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decompressors/AbstractDngDecompressor.cpp:209:9: warning: JPEG is not present! Lossy JPEG DNG will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma message "JPEG is not present! Lossy JPEG DNG will not be supported!" Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/PanasonicV7Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/PentaxDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/PhaseOneDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/SamsungV0Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/SamsungV1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/SamsungV2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/SonyArw1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/SonyArw2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/UncompressedDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decompressors/VC5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/interpolators/Cr2sRawInterpolator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/AbstractTiffDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/ArwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/Cr2Decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/CrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/DcrDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/DcsDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/DngDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/ErfDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/IiqDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/KdcDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/MefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/MosDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/MrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/NakedDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/NefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/OrfDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/PefDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/RafDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/RawDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/RawDecoderException.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/Rw2Decoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/SimpleTiffDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/SrwDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/StiDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object CMakeFiles/rawspeed.dir/src/librawspeed/decoders/ThreefrDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:126:9: warning: ZLIB is not present! Deflate compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/librawspeed/src/librawspeed/decoders/DngDecoder.cpp:135:9: warning: JPEG is not present! Lossy JPEG compression will not be supported! [-W#pragma-messages] Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma message \ Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Linking CXX static library librawspeed.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target rawspeed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/librawspeed/common/CMakeFiles/rawspeed_get_number_of_processor_cores.dir/GetNumberOfProcessorCores.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/Common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object fuzz/CMakeFiles/rawspeed_fuzz.dir/librawspeed/fuzz/RawSpeed.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Linking CXX static library librawspeed_get_number_of_processor_cores.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target rawspeed_get_number_of_processor_cores Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking CXX static library librawspeed_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target rawspeed_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object fuzz/rawspeed/CMakeFiles/RawSpeedFuzzer.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.dir/Cr2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithTreeDecoderFuzzer.dir/Solo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeTreeDecoderFuzzer.dir/Solo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeVectorDecoderFuzzer.dir/Solo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLookupDecoderFuzzer.dir/Solo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithVectorDecoderFuzzer.dir/Solo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeLUTWithLookupDecoderFuzzer.dir/Solo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-TreeVsVector.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsTree.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LookupVsVector.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object fuzz/librawspeed/codes/PrefixCodeDecoder/CMakeFiles/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.dir/Dual.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object fuzz/librawspeed/common/CMakeFiles/DngOpcodesFuzzer.dir/DngOpcodes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2DecompressorFuzzer-PrefixCodeDecoder.dir/Cr2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking CXX executable DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking CXX executable RawSpeedFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking CXX executable TiffDecoderFuzzer-DngDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking CXX executable TiffDecoderFuzzer-ThreefrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Linking CXX executable TiffDecoderFuzzer-Cr2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking CXX executable TiffDecoderFuzzer-DcsDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking CXX executable TiffDecoderFuzzer-ErfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking CXX executable TiffDecoderFuzzer-ArwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Logging next yaml tile to /src/fuzzerLogFile-0-mudtq4Auv3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking CXX executable TiffDecoderFuzzer-DcrDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking CXX executable PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Linking CXX executable PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Linking CXX executable Cr2DecompressorFuzzer-PrefixCodeDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable Cr2DecompressorFuzzer-DummyPrefixCodeDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-lsl76Sb48d.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-uJnzbi2rex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Linking CXX executable PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Linking CXX executable PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Logging next yaml tile to /src/fuzzerLogFile-0-hy9IWBfy45.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-KfDfQyMS9e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking CXX executable PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX executable PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Ol2LsEwF6I.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-fzDqHcl1yU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-WInXQdT5j6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-a2YlBkX7Bx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-2kqmoSVmvT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-uBTBZq8W6K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-DUEMXr4xfM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-y8zVJdb9Sh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-FXMggeDDMX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-TRWKYSuELe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-gnskGg7OQh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-f1AE8kRC6w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-fkDJaUogHv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Y3jIpgz675.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Wyqp9StUWs.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX executable PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-uEuRD3GPG2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Logging next yaml tile to /src/fuzzerLogFile-0-TchB7IhZ2Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Logging next yaml tile to /src/fuzzerLogFile-0-zm8vYgyPNq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Logging next yaml tile to /src/fuzzerLogFile-0-ZEX42dablE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target PrefixCodeVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target PrefixCodeLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target PrefixCodeLUTWithLookupDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target PrefixCodeLUTWithVectorDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target PrefixCodeTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target PrefixCodeDecoderFuzzer-LUTWithVectorVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target PrefixCodeDecoderFuzzer-LookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target PrefixCodeLUTWithTreeDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target PrefixCodeDecoderFuzzer-LUTWithLookupVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/Cr2LJpegDecoderFuzzer.dir/Cr2LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target PrefixCodeDecoderFuzzer-TreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/CrwDecompressorFuzzer.dir/CrwDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/DummyLJpegDecoderFuzzer.dir/DummyLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-YpI2YDS7AC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target PrefixCodeDecoderFuzzer-LUTWithTreeVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/FujiDecompressorFuzzer.dir/FujiDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target PrefixCodeDecoderFuzzer-LookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladDecompressorFuzzer.dir/HasselbladDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target PrefixCodeDecoderFuzzer-LUTWithVectorVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-q3UV6Ik0TF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/HasselbladLJpegDecoderFuzzer.dir/HasselbladLJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-Zrml8llc1A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-RfB7rTFyTS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-Ey9CR3ds3e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-s9AuAp4sKX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-kXXNRcgsxy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Logging next yaml tile to /src/fuzzerLogFile-0-jHjtVbJPHT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target PrefixCodeDecoderFuzzer-LUTWithTreeVsVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Linking CXX executable TiffDecoderFuzzer-IiqDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/KodakDecompressorFuzzer.dir/KodakDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking CXX executable TiffDecoderFuzzer-KdcDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target DngOpcodesFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/LJpegDecoder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Linking CXX executable TiffDecoderFuzzer-MefDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/LJpegDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target PrefixCodeDecoderFuzzer-LUTWithLookupVsTree Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/NikonDecompressorFuzzer.dir/NikonDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/OlympusDecompressorFuzzer.dir/OlympusDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking CXX executable TiffDecoderFuzzer-NefDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Built target PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking CXX executable TiffDecoderFuzzer-MosDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking CXX executable TiffDecoderFuzzer-OrfDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV4DecompressorFuzzer.dir/PanasonicV4Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking CXX executable TiffDecoderFuzzer-PefDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable FujiDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable DummyLJpegDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable CrwDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Built target Cr2DecompressorFuzzer-DummyPrefixCodeDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable Cr2LJpegDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV5DecompressorFuzzer.dir/PanasonicV5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable TiffDecoderFuzzer-Rw2Decoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable HasselbladLJpegDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable KodakDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Logging next yaml tile to /src/fuzzerLogFile-0-wxV30qVBmx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Logging next yaml tile to /src/fuzzerLogFile-0-75L3CBqL3z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable TiffDecoderFuzzer-StiDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Logging next yaml tile to /src/fuzzerLogFile-0-PoJF7z4asF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable TiffDecoderFuzzer-SrwDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable NikonDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : [ 84%] Linking CXX executable LJpegDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable OlympusDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target Cr2DecompressorFuzzer-PrefixCodeDecoder Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Logging next yaml tile to /src/fuzzerLogFile-0-u2otW227SM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV6DecompressorFuzzer.dir/PanasonicV6Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Logging next yaml tile to /src/fuzzerLogFile-0-55tkoeseMI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable HasselbladDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Logging next yaml tile to /src/fuzzerLogFile-0-MZ3wvek2JK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable PanasonicV4DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Logging next yaml tile to /src/fuzzerLogFile-0-9w3rU81MQk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable PanasonicV5DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Logging next yaml tile to /src/fuzzerLogFile-0-ojSRHVmw8K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Logging next yaml tile to /src/fuzzerLogFile-0-6rW7EM5gP8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Logging next yaml tile to /src/fuzzerLogFile-0-BQ0FF1Rqe0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Logging next yaml tile to /src/fuzzerLogFile-0-MVbDYsdOBk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable LJpegDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Logging next yaml tile to /src/fuzzerLogFile-0-wmAtmTpSDW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable PanasonicV6DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Logging next yaml tile to /src/fuzzerLogFile-0-fryPI687Ly.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Logging next yaml tile to /src/fuzzerLogFile-0-seusZ6uVn1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target KodakDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PanasonicV7DecompressorFuzzer.dir/PanasonicV7Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Logging next yaml tile to /src/fuzzerLogFile-0-VP8a6hPHEd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Logging next yaml tile to /src/fuzzerLogFile-0-ZaWeawMjrH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Logging next yaml tile to /src/fuzzerLogFile-0-3PNxAjiqdg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Logging next yaml tile to /src/fuzzerLogFile-0-2jBB7eGFAm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Logging next yaml tile to /src/fuzzerLogFile-0-yWT34ImwqI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Logging next yaml tile to /src/fuzzerLogFile-0-I2x8LYaYNL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target OlympusDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PentaxDecompressorFuzzer.dir/PentaxDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Logging next yaml tile to /src/fuzzerLogFile-0-USLD1xNg91.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target CrwDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/PhaseOneDecompressorFuzzer.dir/PhaseOneDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target FujiDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV0DecompressorFuzzer.dir/SamsungV0Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target DummyLJpegDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV1DecompressorFuzzer.dir/SamsungV1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Logging next yaml tile to /src/fuzzerLogFile-0-9bM5Cj4Zgy.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable PanasonicV7DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target PanasonicV5DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SamsungV2DecompressorFuzzer.dir/SamsungV2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target PanasonicV4DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw1DecompressorFuzzer.dir/SonyArw1Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-Pg4TWzynZK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-SdqN60VR1h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Logging next yaml tile to /src/fuzzerLogFile-0-oGZuInNDDN.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target NikonDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/SonyArw2DecompressorFuzzer.dir/SonyArw2Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target HasselbladLJpegDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target PanasonicV6DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/UncompressedDecompressorFuzzer.dir/UncompressedDecompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object fuzz/librawspeed/decompressors/CMakeFiles/VC5DecompressorFuzzer.dir/VC5Decompressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable PhaseOneDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target HasselbladDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking CXX executable SamsungV0DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/librawspeed/parsers/CMakeFiles/TiffParserFuzzer-GetDecoder-Decode.dir/main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable PentaxDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking CXX executable SamsungV1DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/build.make:100: fuzz/librawspeed/decompressors/LJpegDecoderFuzzer] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:2227: fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecoderFuzzer.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** Waiting for unfinished jobs.... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable SamsungV2DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Logging next yaml tile to /src/fuzzerLogFile-0-iE9ybCdBcx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable SonyArw1DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Logging next yaml tile to /src/fuzzerLogFile-0-OJjCZBQM8x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Logging next yaml tile to /src/fuzzerLogFile-0-70cWtIBjXI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Logging next yaml tile to /src/fuzzerLogFile-0-uiVpOKLqpD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target Cr2LJpegDecoderFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Logging next yaml tile to /src/fuzzerLogFile-0-V9XfRpidXr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable SonyArw2DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Logging next yaml tile to /src/fuzzerLogFile-0-fBNPoDxypl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable UncompressedDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/build.make:100: fuzz/librawspeed/decompressors/LJpegDecompressorFuzzer] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:2254: fuzz/librawspeed/decompressors/CMakeFiles/LJpegDecompressorFuzzer.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Logging next yaml tile to /src/fuzzerLogFile-0-pc2SaHzvlU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable VC5DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Logging next yaml tile to /src/fuzzerLogFile-0-kQlnOB2Fzt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable TiffParserFuzzer-GetDecoder-Decode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Logging next yaml tile to /src/fuzzerLogFile-0-OlP0n1Ar1H.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target PanasonicV7DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target SamsungV2DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target SamsungV1DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target SonyArw1DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target PhaseOneDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target PentaxDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target SamsungV0DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target SonyArw2DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target UncompressedDecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Logging next yaml tile to /src/fuzzerLogFile-0-kj13SskYuS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target VC5DecompressorFuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ErfDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1714: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ErfDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DngDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1687: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DngDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcrDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1633: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcrDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Cr2Decoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1606: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Cr2Decoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-DcsDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1660: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-DcsDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/rawspeed/CMakeFiles/RawSpeedFuzzer.dir/build.make:100: fuzz/rawspeed/RawSpeedFuzzer] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:2989: fuzz/rawspeed/CMakeFiles/RawSpeedFuzzer.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ThreefrDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:2011: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ThreefrDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-ArwDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1579: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-ArwDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-PefDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1903: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-PefDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-MosDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1822: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MosDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-MefDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1795: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-MefDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-NefDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1849: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-NefDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-StiDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1984: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-StiDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-Rw2Decoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1930: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-Rw2Decoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-KdcDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1768: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-KdcDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-IiqDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1741: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-IiqDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-OrfDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1876: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-OrfDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/build.make:100: fuzz/librawspeed/decoders/TiffDecoders/TiffDecoderFuzzer-SrwDecoder] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:1957: fuzz/librawspeed/decoders/TiffDecoders/CMakeFiles/TiffDecoderFuzzer-SrwDecoder.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: unable to execute command: Segmentation fault (core dumped) Step #6 - "compile-libfuzzer-introspector-x86_64": clang-15: error: linker command failed due to signal (use -v to see invocation) Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: *** [fuzz/librawspeed/parsers/CMakeFiles/TiffParserFuzzer-GetDecoder-Decode.dir/build.make:100: fuzz/librawspeed/parsers/TiffParserFuzzer-GetDecoder-Decode] Error 254 Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: *** [CMakeFiles/Makefile2:2962: fuzz/librawspeed/parsers/CMakeFiles/TiffParserFuzzer-GetDecoder-Decode.dir/all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": make: *** [Makefile:136: all] Error 2 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 39% Reading package lists... 48% Reading package lists... 48% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 49% Reading package lists... 58% Reading package lists... 58% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 73% Reading package lists... 73% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 76% Reading package lists... 84% Reading package lists... 84% Reading package lists... 86% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 575 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2506 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libjpeg-turbo8 14.2 kB/118 kB 12%] 19% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 19% [2 libjpeg-turbo8-dev 0 B/238 kB 0%] 55% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 55% [3 libjpeg8 0 B/2194 B 0%] 58% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 61% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg-dev 1546 B/1546 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 zlib1g-dev 1108 B/155 kB 1%] 89% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [7 libyaml-dev 5894 B/58.2 kB 10%] 100% [Working] Fetched 575 kB in 0s (1969 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 24682 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.12) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/bb/e1/ed2dd0850446b8697ad28d118df885ad04140c64ace06c4bd559f7c8a94f/setuptools-69.0.2-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 17.5MB/s eta 0:00:01  |▉ | 20kB 5.3MB/s eta 0:00:01  |█▏ | 30kB 7.4MB/s eta 0:00:01  |█▋ | 40kB 4.4MB/s eta 0:00:01  |██ | 51kB 4.2MB/s eta 0:00:01  |██▍ | 61kB 5.0MB/s eta 0:00:01  |██▉ | 71kB 5.3MB/s eta 0:00:01  |███▏ | 81kB 6.0MB/s eta 0:00:01  |███▋ | 92kB 4.8MB/s eta 0:00:01  |████ | 102kB 5.2MB/s eta 0:00:01  |████▍ | 112kB 5.2MB/s eta 0:00:01  |████▉ | 122kB 5.2MB/s eta 0:00:01  |█████▏ | 133kB 5.2MB/s eta 0:00:01  |█████▋ | 143kB 5.2MB/s eta 0:00:01  |██████ | 153kB 5.2MB/s eta 0:00:01  |██████▍ | 163kB 5.2MB/s eta 0:00:01  |██████▉ | 174kB 5.2MB/s eta 0:00:01  |███████▏ | 184kB 5.2MB/s eta 0:00:01  |███████▋ | 194kB 5.2MB/s eta 0:00:01  |████████ | 204kB 5.2MB/s eta 0:00:01  |████████▍ | 215kB 5.2MB/s eta 0:00:01  |████████▉ | 225kB 5.2MB/s eta 0:00:01  |█████████▏ | 235kB 5.2MB/s eta 0:00:01  |█████████▋ | 245kB 5.2MB/s eta 0:00:01  |██████████ | 256kB 5.2MB/s eta 0:00:01  |██████████▍ | 266kB 5.2MB/s eta 0:00:01  |██████████▉ | 276kB 5.2MB/s eta 0:00:01  |███████████▏ | 286kB 5.2MB/s eta 0:00:01  |███████████▋ | 296kB 5.2MB/s eta 0:00:01  |████████████ | 307kB 5.2MB/s eta 0:00:01  |████████████▍ | 317kB 5.2MB/s eta 0:00:01  |████████████▉ | 327kB 5.2MB/s eta 0:00:01  |█████████████▏ | 337kB 5.2MB/s eta 0:00:01  |█████████████▋ | 348kB 5.2MB/s eta 0:00:01  |██████████████ | 358kB 5.2MB/s eta 0:00:01  |██████████████▍ | 368kB 5.2MB/s eta 0:00:01  |██████████████▉ | 378kB 5.2MB/s eta 0:00:01  |███████████████▏ | 389kB 5.2MB/s eta 0:00:01  |███████████████▋ | 399kB 5.2MB/s eta 0:00:01  |████████████████ | 409kB 5.2MB/s eta 0:00:01  |████████████████▍ | 419kB 5.2MB/s eta 0:00:01  |████████████████▉ | 430kB 5.2MB/s eta 0:00:01  |█████████████████▏ | 440kB 5.2MB/s eta 0:00:01  |█████████████████▋ | 450kB 5.2MB/s eta 0:00:01  |██████████████████ | 460kB 5.2MB/s eta 0:00:01  |██████████████████▍ | 471kB 5.2MB/s eta 0:00:01  |██████████████████▉ | 481kB 5.2MB/s eta 0:00:01  |███████████████████▏ | 491kB 5.2MB/s eta 0:00:01  |███████████████████▋ | 501kB 5.2MB/s eta 0:00:01  |████████████████████ | 512kB 5.2MB/s eta 0:00:01  |████████████████████▍ | 522kB 5.2MB/s eta 0:00:01  |████████████████████▉ | 532kB 5.2MB/s eta 0:00:01  |█████████████████████▏ | 542kB 5.2MB/s eta 0:00:01  |█████████████████████▋ | 552kB 5.2MB/s eta 0:00:01  |██████████████████████ | 563kB 5.2MB/s eta 0:00:01  |██████████████████████▍ | 573kB 5.2MB/s eta 0:00:01  |██████████████████████▉ | 583kB 5.2MB/s eta 0:00:01  |███████████████████████▏ | 593kB 5.2MB/s eta 0:00:01  |███████████████████████▋ | 604kB 5.2MB/s eta 0:00:01  |████████████████████████ | 614kB 5.2MB/s eta 0:00:01  |████████████████████████▍ | 624kB 5.2MB/s eta 0:00:01  |████████████████████████▉ | 634kB 5.2MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 5.2MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 5.2MB/s eta 0:00:01  |██████████████████████████ | 665kB 5.2MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 5.2MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 5.2MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 5.2MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 5.2MB/s eta 0:00:01  |████████████████████████████ | 716kB 5.2MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 5.2MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 5.2MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 5.2MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 5.2MB/s eta 0:00:01  |██████████████████████████████ | 768kB 5.2MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 5.2MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 5.2MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 5.2MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 5.2MB/s eta 0:00:01  |████████████████████████████████| 819kB 5.2MB/s eta 0:00:01  |████████████████████████████████| 829kB 5.2MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-69.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 23.3.1 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading https://files.pythonhosted.org/packages/1c/29/23572dc59bf4a3984fe3c5fc242f73be916785ee93387dd95c972dbf584e/cxxfilt-0.3.0-py2.py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cd/e5/af35f7ea75cf72f2cd079c95ee16797de7cd71f29ea7c68ae5ce7be1eda0/PyYAML-6.0.1.tar.gz (125kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |██▋ | 10kB 7.6MB/s eta 0:00:01  |█████▎ | 20kB 4.7MB/s eta 0:00:01  |███████▉ | 30kB 6.7MB/s eta 0:00:01  |██████████▌ | 40kB 3.5MB/s eta 0:00:01  |█████████████ | 51kB 3.8MB/s eta 0:00:01  |███████████████▊ | 61kB 4.5MB/s eta 0:00:01  |██████████████████▎ | 71kB 4.6MB/s eta 0:00:01  |█████████████████████ | 81kB 5.2MB/s eta 0:00:01  |███████████████████████▌ | 92kB 5.6MB/s eta 0:00:01  |██████████████████████████▏ | 102kB 4.6MB/s eta 0:00:01  |████████████████████████████▉ | 112kB 4.6MB/s eta 0:00:01  |███████████████████████████████▍| 122kB 4.6MB/s eta 0:00:01  |████████████████████████████████| 133kB 4.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing build dependencies ... [?25l- \ | / - \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing wheel metadata ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/57/f4/a69c20ee4f660081a7dedb1ac57f29be9378e04edfcb90c526b923d4bebc/beautifulsoup4-4.12.2-py3-none-any.whl (142kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |██▎ | 10kB 11.5MB/s eta 0:00:01  |████▋ | 20kB 17.8MB/s eta 0:00:01  |██████▉ | 30kB 23.5MB/s eta 0:00:01  |█████████▏ | 40kB 27.2MB/s eta 0:00:01  |███████████▌ | 51kB 30.4MB/s eta 0:00:01  |█████████████▊ | 61kB 32.0MB/s eta 0:00:01  |████████████████ | 71kB 34.5MB/s eta 0:00:01  |██████████████████▍ | 81kB 37.1MB/s eta 0:00:01  |████████████████████▋ | 92kB 37.4MB/s eta 0:00:01  |███████████████████████ | 102kB 38.8MB/s eta 0:00:01  |█████████████████████████▏ | 112kB 38.8MB/s eta 0:00:01  |███████████████████████████▌ | 122kB 38.8MB/s eta 0:00:01  |█████████████████████████████▉ | 133kB 38.8MB/s eta 0:00:01  |████████████████████████████████| 143kB 38.8MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/0a/d1/769777acdd8a02a2d9d3eea25202b007948fadde53c725aacdd85f59813f/lxml-4.9.3-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (5.6MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  | | 10kB 22.7MB/s eta 0:00:01  |▏ | 20kB 27.8MB/s eta 0:00:01  |▏ | 30kB 34.1MB/s eta 0:00:01  |▎ | 40kB 38.5MB/s eta 0:00:01  |▎ | 51kB 42.2MB/s eta 0:00:01  |▍ | 61kB 45.5MB/s eta 0:00:01  |▍ | 71kB 47.9MB/s eta 0:00:01  |▌ | 81kB 47.7MB/s eta 0:00:01  |▌ | 92kB 48.9MB/s eta 0:00:01  |▋ | 102kB 50.5MB/s eta 0:00:01  |▋ | 112kB 50.5MB/s eta 0:00:01  |▊ | 122kB 50.5MB/s eta 0:00:01  |▊ | 133kB 50.5MB/s eta 0:00:01  |▉ | 143kB 50.5MB/s eta 0:00:01  |▉ | 153kB 50.5MB/s eta 0:00:01  |█ | 163kB 50.5MB/s eta 0:00:01  |█ | 174kB 50.5MB/s eta 0:00:01  |█ | 184kB 50.5MB/s eta 0:00:01  |█ | 194kB 50.5MB/s eta 0:00:01  |█▏ | 204kB 50.5MB/s eta 0:00:01  |█▏ | 215kB 50.5MB/s eta 0:00:01  |█▎ | 225kB 50.5MB/s eta 0:00:01  |█▍ | 235kB 50.5MB/s eta 0:00:01  |█▍ | 245kB 50.5MB/s eta 0:00:01  |█▌ | 256kB 50.5MB/s eta 0:00:01  |█▌ | 266kB 50.5MB/s eta 0:00:01  |█▋ | 276kB 50.5MB/s eta 0:00:01  |█▋ | 286kB 50.5MB/s eta 0:00:01  |█▊ | 296kB 50.5MB/s eta 0:00:01  |█▊ | 307kB 50.5MB/s eta 0:00:01  |█▉ | 317kB 50.5MB/s eta 0:00:01  |█▉ | 327kB 50.5MB/s eta 0:00:01  |██ | 337kB 50.5MB/s eta 0:00:01  |██ | 348kB 50.5MB/s eta 0:00:01  |██ | 358kB 50.5MB/s eta 0:00:01  |██ | 368kB 50.5MB/s eta 0:00:01  |██▏ | 378kB 50.5MB/s eta 0:00:01  |██▏ | 389kB 50.5MB/s eta 0:00:01  |██▎ | 399kB 50.5MB/s eta 0:00:01  |██▎ | 409kB 50.5MB/s eta 0:00:01  |██▍ | 419kB 50.5MB/s eta 0:00:01  |██▍ | 430kB 50.5MB/s eta 0:00:01  |██▌ | 440kB 50.5MB/s eta 0:00:01  |██▋ | 450kB 50.5MB/s eta 0:00:01  |██▋ | 460kB 50.5MB/s eta 0:00:01  |██▊ | 471kB 50.5MB/s eta 0:00:01  |██▊ | 481kB 50.5MB/s eta 0:00:01  |██▉ | 491kB 50.5MB/s eta 0:00:01  |██▉ | 501kB 50.5MB/s eta 0:00:01  |███ | 512kB 50.5MB/s eta 0:00:01  |███ | 522kB 50.5MB/s eta 0:00:01  |███ | 532kB 50.5MB/s eta 0:00:01  |███ | 542kB 50.5MB/s eta 0:00:01  |███▏ | 552kB 50.5MB/s eta 0:00:01  |███▏ | 563kB 50.5MB/s eta 0:00:01  |███▎ | 573kB 50.5MB/s eta 0:00:01  |███▎ | 583kB 50.5MB/s eta 0:00:01  |███▍ | 593kB 50.5MB/s eta 0:00:01  |███▍ | 604kB 50.5MB/s eta 0:00:01  |███▌ | 614kB 50.5MB/s eta 0:00:01  |███▌ | 624kB 50.5MB/s eta 0:00:01  |███▋ | 634kB 50.5MB/s eta 0:00:01  |███▋ | 645kB 50.5MB/s eta 0:00:01  |███▊ | 655kB 50.5MB/s eta 0:00:01  |███▊ | 665kB 50.5MB/s eta 0:00:01  |███▉ | 675kB 50.5MB/s eta 0:00:01  |████ | 686kB 50.5MB/s eta 0:00:01  |████ | 696kB 50.5MB/s eta 0:00:01  |████ | 706kB 50.5MB/s eta 0:00:01  |████ | 716kB 50.5MB/s eta 0:00:01  |████▏ | 727kB 50.5MB/s eta 0:00:01  |████▏ | 737kB 50.5MB/s eta 0:00:01  |████▎ | 747kB 50.5MB/s eta 0:00:01  |████▎ | 757kB 50.5MB/s eta 0:00:01  |████▍ | 768kB 50.5MB/s eta 0:00:01  |████▍ | 778kB 50.5MB/s eta 0:00:01  |████▌ | 788kB 50.5MB/s eta 0:00:01  |████▌ | 798kB 50.5MB/s eta 0:00:01  |████▋ | 808kB 50.5MB/s eta 0:00:01  |████▋ | 819kB 50.5MB/s eta 0:00:01  |████▊ | 829kB 50.5MB/s eta 0:00:01  |████▊ | 839kB 50.5MB/s eta 0:00:01  |████▉ | 849kB 50.5MB/s eta 0:00:01  |████▉ | 860kB 50.5MB/s eta 0:00:01  |█████ | 870kB 50.5MB/s eta 0:00:01  |█████ | 880kB 50.5MB/s eta 0:00:01  |█████ | 890kB 50.5MB/s eta 0:00:01  |█████▏ | 901kB 50.5MB/s eta 0:00:01  |█████▏ | 911kB 50.5MB/s eta 0:00:01  |█████▎ | 921kB 50.5MB/s eta 0:00:01  |█████▎ | 931kB 50.5MB/s eta 0:00:01  |█████▍ | 942kB 50.5MB/s eta 0:00:01  |█████▍ | 952kB 50.5MB/s eta 0:00:01  |█████▌ | 962kB 50.5MB/s eta 0:00:01  |█████▌ | 972kB 50.5MB/s eta 0:00:01  |█████▋ | 983kB 50.5MB/s eta 0:00:01  |█████▋ | 993kB 50.5MB/s eta 0:00:01  |█████▊ | 1.0MB 50.5MB/s eta 0:00:01  |█████▊ | 1.0MB 50.5MB/s eta 0:00:01  |█████▉ | 1.0MB 50.5MB/s eta 0:00:01  |█████▉ | 1.0MB 50.5MB/s eta 0:00:01  |██████ | 1.0MB 50.5MB/s eta 0:00:01  |██████ | 1.1MB 50.5MB/s eta 0:00:01  |██████ | 1.1MB 50.5MB/s eta 0:00:01  |██████ | 1.1MB 50.5MB/s eta 0:00:01  |██████▏ | 1.1MB 50.5MB/s eta 0:00:01  |██████▏ | 1.1MB 50.5MB/s eta 0:00:01  |██████▎ | 1.1MB 50.5MB/s eta 0:00:01  |██████▎ | 1.1MB 50.5MB/s eta 0:00:01  |██████▍ | 1.1MB 50.5MB/s eta 0:00:01  |██████▌ | 1.1MB 50.5MB/s eta 0:00:01  |██████▌ | 1.1MB 50.5MB/s eta 0:00:01  |██████▋ | 1.2MB 50.5MB/s eta 0:00:01  |██████▋ | 1.2MB 50.5MB/s eta 0:00:01  |██████▊ | 1.2MB 50.5MB/s eta 0:00:01  |██████▊ | 1.2MB 50.5MB/s eta 0:00:01  |██████▉ | 1.2MB 50.5MB/s eta 0:00:01  |██████▉ | 1.2MB 50.5MB/s eta 0:00:01  |███████ | 1.2MB 50.5MB/s eta 0:00:01  |███████ | 1.2MB 50.5MB/s eta 0:00:01  |███████ | 1.2MB 50.5MB/s eta 0:00:01  |███████ | 1.2MB 50.5MB/s eta 0:00:01  |███████▏ | 1.3MB 50.5MB/s eta 0:00:01  |███████▏ | 1.3MB 50.5MB/s eta 0:00:01  |███████▎ | 1.3MB 50.5MB/s eta 0:00:01  |███████▎ | 1.3MB 50.5MB/s eta 0:00:01  |███████▍ | 1.3MB 50.5MB/s eta 0:00:01  |███████▍ | 1.3MB 50.5MB/s eta 0:00:01  |███████▌ | 1.3MB 50.5MB/s eta 0:00:01  |███████▌ | 1.3MB 50.5MB/s eta 0:00:01  |███████▋ | 1.3MB 50.5MB/s eta 0:00:01  |███████▊ | 1.4MB 50.5MB/s eta 0:00:01  |███████▊ | 1.4MB 50.5MB/s eta 0:00:01  |███████▉ | 1.4MB 50.5MB/s eta 0:00:01  |███████▉ | 1.4MB 50.5MB/s eta 0:00:01  |████████ | 1.4MB 50.5MB/s eta 0:00:01  |████████ | 1.4MB 50.5MB/s eta 0:00:01  |████████ | 1.4MB 50.5MB/s eta 0:00:01  |████████ | 1.4MB 50.5MB/s eta 0:00:01  |████████▏ | 1.4MB 50.5MB/s eta 0:00:01  |████████▏ | 1.4MB 50.5MB/s eta 0:00:01  |████████▎ | 1.5MB 50.5MB/s eta 0:00:01  |████████▎ | 1.5MB 50.5MB/s eta 0:00:01  |████████▍ | 1.5MB 50.5MB/s eta 0:00:01  |████████▍ | 1.5MB 50.5MB/s eta 0:00:01  |████████▌ | 1.5MB 50.5MB/s eta 0:00:01  |████████▌ | 1.5MB 50.5MB/s eta 0:00:01  |████████▋ | 1.5MB 50.5MB/s eta 0:00:01  |████████▋ | 1.5MB 50.5MB/s eta 0:00:01  |████████▊ | 1.5MB 50.5MB/s eta 0:00:01  |████████▊ | 1.5MB 50.5MB/s eta 0:00:01  |████████▉ | 1.6MB 50.5MB/s eta 0:00:01  |████████▉ | 1.6MB 50.5MB/s eta 0:00:01  |█████████ | 1.6MB 50.5MB/s eta 0:00:01  |█████████ | 1.6MB 50.5MB/s eta 0:00:01  |█████████ | 1.6MB 50.5MB/s eta 0:00:01  |█████████▏ | 1.6MB 50.5MB/s eta 0:00:01  |█████████▏ | 1.6MB 50.5MB/s eta 0:00:01  |█████████▎ | 1.6MB 50.5MB/s eta 0:00:01  |█████████▎ | 1.6MB 50.5MB/s eta 0:00:01  |█████████▍ | 1.6MB 50.5MB/s eta 0:00:01  |█████████▍ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▌ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▌ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▋ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▋ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▊ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▊ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▉ | 1.7MB 50.5MB/s eta 0:00:01  |█████████▉ | 1.7MB 50.5MB/s eta 0:00:01  |██████████ | 1.8MB 50.5MB/s eta 0:00:01  |██████████ | 1.8MB 50.5MB/s eta 0:00:01  |██████████ | 1.8MB 50.5MB/s eta 0:00:01  |██████████ | 1.8MB 50.5MB/s eta 0:00:01  |██████████▏ | 1.8MB 50.5MB/s eta 0:00:01  |██████████▎ | 1.8MB 50.5MB/s eta 0:00:01  |██████████▎ | 1.8MB 50.5MB/s eta 0:00:01  |██████████▍ | 1.8MB 50.5MB/s eta 0:00:01  |██████████▍ | 1.8MB 50.5MB/s eta 0:00:01  |██████████▌ | 1.8MB 50.5MB/s eta 0:00:01  |██████████▌ | 1.9MB 50.5MB/s eta 0:00:01  |██████████▋ | 1.9MB 50.5MB/s eta 0:00:01  |██████████▋ | 1.9MB 50.5MB/s eta 0:00:01  |██████████▊ | 1.9MB 50.5MB/s eta 0:00:01  |██████████▊ | 1.9MB 50.5MB/s eta 0:00:01  |██████████▉ | 1.9MB 50.5MB/s eta 0:00:01  |██████████▉ | 1.9MB 50.5MB/s eta 0:00:01  |███████████ | 1.9MB 50.5MB/s eta 0:00:01  |███████████ | 1.9MB 50.5MB/s eta 0:00:01  |███████████ | 1.9MB 50.5MB/s eta 0:00:01  |███████████ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▏ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▏ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▎ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▎ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▍ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▍ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▌ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▋ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▋ | 2.0MB 50.5MB/s eta 0:00:01  |███████████▊ | 2.1MB 50.5MB/s eta 0:00:01  |███████████▊ | 2.1MB 50.5MB/s eta 0:00:01  |███████████▉ | 2.1MB 50.5MB/s eta 0:00:01  |███████████▉ | 2.1MB 50.5MB/s eta 0:00:01  |████████████ | 2.1MB 50.5MB/s eta 0:00:01  |████████████ | 2.1MB 50.5MB/s eta 0:00:01  |████████████ | 2.1MB 50.5MB/s eta 0:00:01  |████████████ | 2.1MB 50.5MB/s eta 0:00:01  |████████████▏ | 2.1MB 50.5MB/s eta 0:00:01  |████████████▏ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▎ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▎ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▍ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▍ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▌ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▌ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▋ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▋ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▊ | 2.2MB 50.5MB/s eta 0:00:01  |████████████▉ | 2.3MB 50.5MB/s eta 0:00:01  |████████████▉ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████▏ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████▏ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████▎ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████▎ | 2.3MB 50.5MB/s eta 0:00:01  |█████████████▍ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▍ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▌ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▌ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▋ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▋ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▊ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▊ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▉ | 2.4MB 50.5MB/s eta 0:00:01  |█████████████▉ | 2.4MB 50.5MB/s eta 0:00:01  |██████████████ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▏ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▏ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▎ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▎ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▍ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▍ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▌ | 2.5MB 50.5MB/s eta 0:00:01  |██████████████▌ | 2.6MB 50.5MB/s eta 0:00:01  |██████████████▋ | 2.6MB 50.5MB/s eta 0:00:01  |██████████████▋ | 2.6MB 50.5MB/s eta 0:00:01  |██████████████▊ | 2.6MB 50.5MB/s eta 0:00:01  |██████████████▊ | 2.6MB 50.5MB/s eta 0:00:01  |██████████████▉ | 2.6MB 50.5MB/s eta 0:00:01  |██████████████▉ | 2.6MB 50.5MB/s eta 0:00:01  |███████████████ | 2.6MB 50.5MB/s eta 0:00:01  |███████████████ | 2.6MB 50.5MB/s eta 0:00:01  |███████████████ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▏ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▏ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▎ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▍ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▍ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▌ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▌ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▋ | 2.7MB 50.5MB/s eta 0:00:01  |███████████████▋ | 2.8MB 50.5MB/s eta 0:00:01  |███████████████▊ | 2.8MB 50.5MB/s eta 0:00:01  |███████████████▊ | 2.8MB 50.5MB/s eta 0:00:01  |███████████████▉ | 2.8MB 50.5MB/s eta 0:00:01  |███████████████▉ | 2.8MB 50.5MB/s eta 0:00:01  |████████████████ | 2.8MB 50.5MB/s eta 0:00:01  |████████████████ | 2.8MB 50.5MB/s eta 0:00:01  |████████████████ | 2.8MB 50.5MB/s eta 0:00:01  |████████████████ | 2.8MB 50.5MB/s eta 0:00:01  |████████████████▏ | 2.8MB 50.5MB/s eta 0:00:01  |████████████████▏ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▎ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▎ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▍ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▍ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▌ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▋ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▋ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▊ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▊ | 2.9MB 50.5MB/s eta 0:00:01  |████████████████▉ | 3.0MB 50.5MB/s eta 0:00:01  |████████████████▉ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████▏ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████▏ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████▎ | 3.0MB 50.5MB/s eta 0:00:01  |█████████████████▎ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▍ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▍ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▌ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▌ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▋ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▋ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▊ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▊ | 3.1MB 50.5MB/s eta 0:00:01  |█████████████████▉ | 3.1MB 50.5MB/s eta 0:00:01  |██████████████████ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████▏ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████▏ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████▎ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████▎ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████▍ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████▍ | 3.2MB 50.5MB/s eta 0:00:01  |██████████████████▌ | 3.3MB 50.5MB/s eta 0:00:01  |██████████████████▌ | 3.3MB 50.5MB/s eta 0:00:01  |██████████████████▋ | 3.3MB 50.5MB/s eta 0:00:01  |██████████████████▋ | 3.3MB 50.5MB/s eta 0:00:01  |██████████████████▊ | 3.3MB 50.5MB/s eta 0:00:01  |██████████████████▊ | 3.3MB 50.5MB/s eta 0:00:01  |██████████████████▉ | 3.3MB 50.5MB/s eta 0:00:01  |██████████████████▉ | 3.3MB 50.5MB/s eta 0:00:01  |███████████████████ | 3.3MB 50.5MB/s eta 0:00:01  |███████████████████ | 3.3MB 50.5MB/s eta 0:00:01  |███████████████████ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▏ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▏ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▎ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▎ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▍ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▍ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▌ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▌ | 3.4MB 50.5MB/s eta 0:00:01  |███████████████████▋ | 3.5MB 50.5MB/s eta 0:00:01  |███████████████████▋ | 3.5MB 50.5MB/s eta 0:00:01  |███████████████████▊ | 3.5MB 50.5MB/s eta 0:00:01  |███████████████████▊ | 3.5MB 50.5MB/s eta 0:00:01  |███████████████████▉ | 3.5MB 50.5MB/s eta 0:00:01  |███████████████████▉ | 3.5MB 50.5MB/s eta 0:00:01  |████████████████████ | 3.5MB 50.5MB/s eta 0:00:01  |████████████████████ | 3.5MB 50.5MB/s eta 0:00:01  |████████████████████ | 3.5MB 50.5MB/s eta 0:00:01  |████████████████████ | 3.5MB 50.5MB/s eta 0:00:01  |████████████████████▏ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▏ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▎ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▎ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▍ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▌ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▌ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▋ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▋ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▊ | 3.6MB 50.5MB/s eta 0:00:01  |████████████████████▊ | 3.7MB 50.5MB/s eta 0:00:01  |████████████████████▉ | 3.7MB 50.5MB/s eta 0:00:01  |████████████████████▉ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████▏ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████▏ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████▎ | 3.7MB 50.5MB/s eta 0:00:01  |█████████████████████▎ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▍ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▍ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▌ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▌ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▋ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▊ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▊ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▉ | 3.8MB 50.5MB/s eta 0:00:01  |█████████████████████▉ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████▏ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████▏ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████▎ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████▎ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████▍ | 3.9MB 50.5MB/s eta 0:00:01  |██████████████████████▍ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▌ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▌ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▋ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▋ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▊ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▊ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▉ | 4.0MB 50.5MB/s eta 0:00:01  |██████████████████████▉ | 4.0MB 50.5MB/s eta 0:00:01  |███████████████████████ | 4.0MB 50.5MB/s eta 0:00:01  |███████████████████████ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▏ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▏ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▎ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▎ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▍ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▍ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▌ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▌ | 4.1MB 50.5MB/s eta 0:00:01  |███████████████████████▋ | 4.2MB 50.5MB/s eta 0:00:01  |███████████████████████▋ | 4.2MB 50.5MB/s eta 0:00:01  |███████████████████████▊ | 4.2MB 50.5MB/s eta 0:00:01  |███████████████████████▊ | 4.2MB 50.5MB/s eta 0:00:01  |███████████████████████▉ | 4.2MB 50.5MB/s eta 0:00:01  |███████████████████████▉ | 4.2MB 50.5MB/s eta 0:00:01  |████████████████████████ | 4.2MB 50.5MB/s eta 0:00:01  |████████████████████████ | 4.2MB 50.5MB/s eta 0:00:01  |████████████████████████ | 4.2MB 50.5MB/s eta 0:00:01  |████████████████████████ | 4.2MB 50.5MB/s eta 0:00:01  |████████████████████████▏ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▎ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▎ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▍ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▍ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▌ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▌ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▋ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▋ | 4.3MB 50.5MB/s eta 0:00:01  |████████████████████████▊ | 4.4MB 50.5MB/s eta 0:00:01  |████████████████████████▊ | 4.4MB 50.5MB/s eta 0:00:01  |████████████████████████▉ | 4.4MB 50.5MB/s eta 0:00:01  |████████████████████████▉ | 4.4MB 50.5MB/s eta 0:00:01  |█████████████████████████ | 4.4MB 50.5MB/s eta 0:00:01  |█████████████████████████ | 4.4MB 50.5MB/s eta 0:00:01  |█████████████████████████ | 4.4MB 50.5MB/s eta 0:00:01  |█████████████████████████ | 4.4MB 50.5MB/s eta 0:00:01  |█████████████████████████▏ | 4.4MB 50.5MB/s eta 0:00:01  |█████████████████████████▏ | 4.4MB 50.5MB/s eta 0:00:01  |█████████████████████████▎ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▎ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▍ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▍ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▌ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▋ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▋ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▊ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▊ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▉ | 4.5MB 50.5MB/s eta 0:00:01  |█████████████████████████▉ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████▏ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████▏ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████▎ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████▎ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████▍ | 4.6MB 50.5MB/s eta 0:00:01  |██████████████████████████▍ | 4.7MB 50.5MB/s eta 0:00:01  |██████████████████████████▌ | 4.7MB 50.5MB/s eta 0:00:01  |██████████████████████████▌ | 4.7MB 50.5MB/s eta 0:00:01  |██████████████████████████▋ | 4.7MB 50.5MB/s eta 0:00:01  |██████████████████████████▋ | 4.7MB 50.5MB/s eta 0:00:01  |██████████████████████████▊ | 4.7MB 50.5MB/s eta 0:00:01  |██████████████████████████▉ | 4.7MB 50.5MB/s eta 0:00:01  |██████████████████████████▉ | 4.7MB 50.5MB/s eta 0:00:01  |███████████████████████████ | 4.7MB 50.5MB/s eta 0:00:01  |███████████████████████████ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▏ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▏ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▎ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▎ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▍ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▍ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▌ | 4.8MB 50.5MB/s eta 0:00:01  |███████████████████████████▌ | 4.9MB 50.5MB/s eta 0:00:01  |███████████████████████████▋ | 4.9MB 50.5MB/s eta 0:00:01  |███████████████████████████▋ | 4.9MB 50.5MB/s eta 0:00:01  |███████████████████████████▊ | 4.9MB 50.5MB/s eta 0:00:01  |███████████████████████████▊ | 4.9MB 50.5MB/s eta 0:00:01  |███████████████████████████▉ | 4.9MB 50.5MB/s eta 0:00:01  |███████████████████████████▉ | 4.9MB 50.5MB/s eta 0:00:01  |████████████████████████████ | 4.9MB 50.5MB/s eta 0:00:01  |████████████████████████████ | 4.9MB 50.5MB/s eta 0:00:01  |████████████████████████████ | 4.9MB 50.5MB/s eta 0:00:01  |████████████████████████████▏ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▏ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▎ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▎ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▍ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▍ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▌ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▌ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▋ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▋ | 5.0MB 50.5MB/s eta 0:00:01  |████████████████████████████▊ | 5.1MB 50.5MB/s eta 0:00:01  |████████████████████████████▊ | 5.1MB 50.5MB/s eta 0:00:01  |████████████████████████████▉ | 5.1MB 50.5MB/s eta 0:00:01  |████████████████████████████▉ | 5.1MB 50.5MB/s eta 0:00:01  |█████████████████████████████ | 5.1MB 50.5MB/s eta 0:00:01  |█████████████████████████████ | 5.1MB 50.5MB/s eta 0:00:01  |█████████████████████████████ | 5.1MB 50.5MB/s eta 0:00:01  |█████████████████████████████ | 5.1MB 50.5MB/s eta 0:00:01  |█████████████████████████████▏ | 5.1MB 50.5MB/s eta 0:00:01  |█████████████████████████████▏ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▎ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▍ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▌ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▋ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▋ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▊ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▊ | 5.2MB 50.5MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3MB 50.5MB/s eta 0:00:01  |█████████████████████████████▉ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████▏ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████▏ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████▎ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████▎ | 5.3MB 50.5MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▍ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▌ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▋ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▊ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▊ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▉ | 5.4MB 50.5MB/s eta 0:00:01  |██████████████████████████████▉ | 5.4MB 50.5MB/s eta 0:00:01  |███████████████████████████████ | 5.4MB 50.5MB/s eta 0:00:01  |███████████████████████████████ | 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████ | 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████ | 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████▏| 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████▏| 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████▎| 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████▎| 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████▍| 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████▍| 5.5MB 50.5MB/s eta 0:00:01  |███████████████████████████████▌| 5.6MB 50.5MB/s eta 0:00:01  |███████████████████████████████▌| 5.6MB 50.5MB/s eta 0:00:01  |███████████████████████████████▋| 5.6MB 50.5MB/s eta 0:00:01  |███████████████████████████████▋| 5.6MB 50.5MB/s eta 0:00:01  |███████████████████████████████▊| 5.6MB 50.5MB/s eta 0:00:01  |███████████████████████████████▊| 5.6MB 50.5MB/s eta 0:00:01  |███████████████████████████████▉| 5.6MB 50.5MB/s eta 0:00:01  |████████████████████████████████| 5.6MB 50.5MB/s eta 0:00:01  |████████████████████████████████| 5.6MB 50.5MB/s eta 0:00:01  |████████████████████████████████| 5.6MB 50.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading https://files.pythonhosted.org/packages/4c/f3/038b302fdfbe3be7da016777069f26ceefe11a681055ea1f7817546508e3/soupsieve-2.5-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for pyyaml (PEP 517) ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for pyyaml: filename=PyYAML-6.0.1-cp38-cp38-linux_x86_64.whl size=365797 sha256=7683c6511328226d0eaa53e980acfddac03e71d6f3763e82cb2c8d21486918d6 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /root/.cache/pip/wheels/e6/c6/ef/4e8ee93f1b79fc90562f1600d47189799f8213023d9dadafa2 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, pyyaml, soupsieve, beautifulsoup4, lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.2 cxxfilt-0.3.0 lxml-4.9.3 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 23.3.1 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/3c/25/c63fb77ceece3fbd85142381f97c7aeae6aeaf9a2993a20322fc9ae1ca7b/matplotlib-3.7.4-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  | | 10kB 16.3MB/s eta 0:00:01  | | 20kB 6.7MB/s eta 0:00:02  | | 30kB 9.4MB/s eta 0:00:01  |▏ | 40kB 4.1MB/s eta 0:00:03  |▏ | 51kB 4.2MB/s eta 0:00:03  |▏ | 61kB 4.9MB/s eta 0:00:02  |▎ | 71kB 5.1MB/s eta 0:00:02  |▎ | 81kB 5.4MB/s eta 0:00:02  |▎ | 92kB 6.0MB/s eta 0:00:02  |▍ | 102kB 5.0MB/s eta 0:00:02  |▍ | 112kB 5.0MB/s eta 0:00:02  |▍ | 122kB 5.0MB/s eta 0:00:02  |▌ | 133kB 5.0MB/s eta 0:00:02  |▌ | 143kB 5.0MB/s eta 0:00:02  |▌ | 153kB 5.0MB/s eta 0:00:02  |▋ | 163kB 5.0MB/s eta 0:00:02  |▋ | 174kB 5.0MB/s eta 0:00:02  |▋ | 184kB 5.0MB/s eta 0:00:02  |▊ | 194kB 5.0MB/s eta 0:00:02  |▊ | 204kB 5.0MB/s eta 0:00:02  |▊ | 215kB 5.0MB/s eta 0:00:02  |▉ | 225kB 5.0MB/s eta 0:00:02  |▉ | 235kB 5.0MB/s eta 0:00:02  |▉ | 245kB 5.0MB/s eta 0:00:02  |█ | 256kB 5.0MB/s eta 0:00:02  |█ | 266kB 5.0MB/s eta 0:00:02  |█ | 276kB 5.0MB/s eta 0:00:02  |█ | 286kB 5.0MB/s eta 0:00:02  |█ | 296kB 5.0MB/s eta 0:00:02  |█ | 307kB 5.0MB/s eta 0:00:02  |█ | 317kB 5.0MB/s eta 0:00:02  |█▏ | 327kB 5.0MB/s eta 0:00:02  |█▏ | 337kB 5.0MB/s eta 0:00:02  |█▏ | 348kB 5.0MB/s eta 0:00:02  |█▎ | 358kB 5.0MB/s eta 0:00:02  |█▎ | 368kB 5.0MB/s eta 0:00:02  |█▎ | 378kB 5.0MB/s eta 0:00:02  |█▍ | 389kB 5.0MB/s eta 0:00:02  |█▍ | 399kB 5.0MB/s eta 0:00:02  |█▍ | 409kB 5.0MB/s eta 0:00:02  |█▌ | 419kB 5.0MB/s eta 0:00:02  |█▌ | 430kB 5.0MB/s eta 0:00:02  |█▌ | 440kB 5.0MB/s eta 0:00:02  |█▋ | 450kB 5.0MB/s eta 0:00:02  |█▋ | 460kB 5.0MB/s eta 0:00:02  |█▋ | 471kB 5.0MB/s eta 0:00:02  |█▊ | 481kB 5.0MB/s eta 0:00:02  |█▊ | 491kB 5.0MB/s eta 0:00:02  |█▊ | 501kB 5.0MB/s eta 0:00:02  |█▉ | 512kB 5.0MB/s eta 0:00:02  |█▉ | 522kB 5.0MB/s eta 0:00:02  |█▉ | 532kB 5.0MB/s eta 0:00:02  |█▉ | 542kB 5.0MB/s eta 0:00:02  |██ | 552kB 5.0MB/s eta 0:00:02  |██ | 563kB 5.0MB/s eta 0:00:02  |██ | 573kB 5.0MB/s eta 0:00:02  |██ | 583kB 5.0MB/s eta 0:00:02  |██ | 593kB 5.0MB/s eta 0:00:02  |██ | 604kB 5.0MB/s eta 0:00:02  |██▏ | 614kB 5.0MB/s eta 0:00:02  |██▏ | 624kB 5.0MB/s eta 0:00:02  |██▏ | 634kB 5.0MB/s eta 0:00:02  |██▎ | 645kB 5.0MB/s eta 0:00:02  |██▎ | 655kB 5.0MB/s eta 0:00:02  |██▎ | 665kB 5.0MB/s eta 0:00:02  |██▍ | 675kB 5.0MB/s eta 0:00:02  |██▍ | 686kB 5.0MB/s eta 0:00:02  |██▍ | 696kB 5.0MB/s eta 0:00:02  |██▌ | 706kB 5.0MB/s eta 0:00:02  |██▌ | 716kB 5.0MB/s eta 0:00:02  |██▌ | 727kB 5.0MB/s eta 0:00:02  |██▋ | 737kB 5.0MB/s eta 0:00:02  |██▋ | 747kB 5.0MB/s eta 0:00:02  |██▋ | 757kB 5.0MB/s eta 0:00:02  |██▊ | 768kB 5.0MB/s eta 0:00:02  |██▊ | 778kB 5.0MB/s eta 0:00:02  |██▊ | 788kB 5.0MB/s eta 0:00:02  |██▊ | 798kB 5.0MB/s eta 0:00:02  |██▉ | 808kB 5.0MB/s eta 0:00:02  |██▉ | 819kB 5.0MB/s eta 0:00:02  |██▉ | 829kB 5.0MB/s eta 0:00:02  |███ | 839kB 5.0MB/s eta 0:00:02  |███ | 849kB 5.0MB/s eta 0:00:02  |███ | 860kB 5.0MB/s eta 0:00:02  |███ | 870kB 5.0MB/s eta 0:00:02  |███ | 880kB 5.0MB/s eta 0:00:02  |███ | 890kB 5.0MB/s eta 0:00:02  |███▏ | 901kB 5.0MB/s eta 0:00:02  |███▏ | 911kB 5.0MB/s eta 0:00:02  |███▏ | 921kB 5.0MB/s eta 0:00:02  |███▎ | 931kB 5.0MB/s eta 0:00:02  |███▎ | 942kB 5.0MB/s eta 0:00:02  |███▎ | 952kB 5.0MB/s eta 0:00:02  |███▍ | 962kB 5.0MB/s eta 0:00:02  |███▍ | 972kB 5.0MB/s eta 0:00:02  |███▍ | 983kB 5.0MB/s eta 0:00:02  |███▌ | 993kB 5.0MB/s eta 0:00:02  |███▌ | 1.0MB 5.0MB/s eta 0:00:02  |███▌ | 1.0MB 5.0MB/s eta 0:00:02  |███▋ | 1.0MB 5.0MB/s eta 0:00:02  |███▋ | 1.0MB 5.0MB/s eta 0:00:02  |███▋ | 1.0MB 5.0MB/s eta 0:00:02  |███▋ | 1.1MB 5.0MB/s eta 0:00:02  |███▊ | 1.1MB 5.0MB/s eta 0:00:02  |███▊ | 1.1MB 5.0MB/s eta 0:00:02  |███▊ | 1.1MB 5.0MB/s eta 0:00:02  |███▉ | 1.1MB 5.0MB/s eta 0:00:02  |███▉ | 1.1MB 5.0MB/s eta 0:00:02  |███▉ | 1.1MB 5.0MB/s eta 0:00:02  |████ | 1.1MB 5.0MB/s eta 0:00:02  |████ | 1.1MB 5.0MB/s eta 0:00:02  |████ | 1.1MB 5.0MB/s eta 0:00:02  |████ | 1.2MB 5.0MB/s eta 0:00:02  |████ | 1.2MB 5.0MB/s eta 0:00:02  |████ | 1.2MB 5.0MB/s eta 0:00:02  |████▏ | 1.2MB 5.0MB/s eta 0:00:02  |████▏ | 1.2MB 5.0MB/s eta 0:00:02  |████▏ | 1.2MB 5.0MB/s eta 0:00:02  |████▎ | 1.2MB 5.0MB/s eta 0:00:02  |████▎ | 1.2MB 5.0MB/s eta 0:00:02  |████▎ | 1.2MB 5.0MB/s eta 0:00:02  |████▍ | 1.2MB 5.0MB/s eta 0:00:02  |████▍ | 1.3MB 5.0MB/s eta 0:00:02  |████▍ | 1.3MB 5.0MB/s eta 0:00:02  |████▌ | 1.3MB 5.0MB/s eta 0:00:02  |████▌ | 1.3MB 5.0MB/s eta 0:00:02  |████▌ | 1.3MB 5.0MB/s eta 0:00:02  |████▌ | 1.3MB 5.0MB/s eta 0:00:02  |████▋ | 1.3MB 5.0MB/s eta 0:00:02  |████▋ | 1.3MB 5.0MB/s eta 0:00:02  |████▋ | 1.3MB 5.0MB/s eta 0:00:02  |████▊ | 1.4MB 5.0MB/s eta 0:00:02  |████▊ | 1.4MB 5.0MB/s eta 0:00:02  |████▊ | 1.4MB 5.0MB/s eta 0:00:02  |████▉ | 1.4MB 5.0MB/s eta 0:00:02  |████▉ | 1.4MB 5.0MB/s eta 0:00:02  |████▉ | 1.4MB 5.0MB/s eta 0:00:02  |█████ | 1.4MB 5.0MB/s eta 0:00:02  |█████ | 1.4MB 5.0MB/s eta 0:00:02  |█████ | 1.4MB 5.0MB/s eta 0:00:02  |█████ | 1.4MB 5.0MB/s eta 0:00:02  |█████ | 1.5MB 5.0MB/s eta 0:00:02  |█████ | 1.5MB 5.0MB/s eta 0:00:02  |█████▏ | 1.5MB 5.0MB/s eta 0:00:02  |█████▏ | 1.5MB 5.0MB/s eta 0:00:02  |█████▏ | 1.5MB 5.0MB/s eta 0:00:02  |█████▎ | 1.5MB 5.0MB/s eta 0:00:02  |█████▎ | 1.5MB 5.0MB/s eta 0:00:02  |█████▎ | 1.5MB 5.0MB/s eta 0:00:02  |█████▍ | 1.5MB 5.0MB/s eta 0:00:02  |█████▍ | 1.5MB 5.0MB/s eta 0:00:02  |█████▍ | 1.6MB 5.0MB/s eta 0:00:02  |█████▍ | 1.6MB 5.0MB/s eta 0:00:02  |█████▌ | 1.6MB 5.0MB/s eta 0:00:02  |█████▌ | 1.6MB 5.0MB/s eta 0:00:02  |█████▌ | 1.6MB 5.0MB/s eta 0:00:02  |█████▋ | 1.6MB 5.0MB/s eta 0:00:02  |█████▋ | 1.6MB 5.0MB/s eta 0:00:02  |█████▋ | 1.6MB 5.0MB/s eta 0:00:02  |█████▊ | 1.6MB 5.0MB/s eta 0:00:02  |█████▊ | 1.6MB 5.0MB/s eta 0:00:02  |█████▊ | 1.7MB 5.0MB/s eta 0:00:02  |█████▉ | 1.7MB 5.0MB/s eta 0:00:02  |█████▉ | 1.7MB 5.0MB/s eta 0:00:02  |█████▉ | 1.7MB 5.0MB/s eta 0:00:02  |██████ | 1.7MB 5.0MB/s eta 0:00:02  |██████ | 1.7MB 5.0MB/s eta 0:00:02  |██████ | 1.7MB 5.0MB/s eta 0:00:02  |██████ | 1.7MB 5.0MB/s eta 0:00:02  |██████ | 1.7MB 5.0MB/s eta 0:00:02  |██████ | 1.8MB 5.0MB/s eta 0:00:02  |██████▏ | 1.8MB 5.0MB/s eta 0:00:02  |██████▏ | 1.8MB 5.0MB/s eta 0:00:02  |██████▏ | 1.8MB 5.0MB/s eta 0:00:02  |██████▎ | 1.8MB 5.0MB/s eta 0:00:02  |██████▎ | 1.8MB 5.0MB/s eta 0:00:02  |██████▎ | 1.8MB 5.0MB/s eta 0:00:02  |██████▎ | 1.8MB 5.0MB/s eta 0:00:02  |██████▍ | 1.8MB 5.0MB/s eta 0:00:02  |██████▍ | 1.8MB 5.0MB/s eta 0:00:02  |██████▍ | 1.9MB 5.0MB/s eta 0:00:02  |██████▌ | 1.9MB 5.0MB/s eta 0:00:02  |██████▌ | 1.9MB 5.0MB/s eta 0:00:02  |██████▌ | 1.9MB 5.0MB/s eta 0:00:02  |██████▋ | 1.9MB 5.0MB/s eta 0:00:02  |██████▋ | 1.9MB 5.0MB/s eta 0:00:02  |██████▋ | 1.9MB 5.0MB/s eta 0:00:02  |██████▊ | 1.9MB 5.0MB/s eta 0:00:02  |██████▊ | 1.9MB 5.0MB/s eta 0:00:02  |██████▊ | 1.9MB 5.0MB/s eta 0:00:02  |██████▉ | 2.0MB 5.0MB/s eta 0:00:02  |██████▉ | 2.0MB 5.0MB/s eta 0:00:02  |██████▉ | 2.0MB 5.0MB/s eta 0:00:02  |███████ | 2.0MB 5.0MB/s eta 0:00:02  |███████ | 2.0MB 5.0MB/s eta 0:00:02  |███████ | 2.0MB 5.0MB/s eta 0:00:02  |███████ | 2.0MB 5.0MB/s eta 0:00:02  |███████ | 2.0MB 5.0MB/s eta 0:00:02  |███████ | 2.0MB 5.0MB/s eta 0:00:02  |███████▏ | 2.0MB 5.0MB/s eta 0:00:02  |███████▏ | 2.1MB 5.0MB/s eta 0:00:02  |███████▏ | 2.1MB 5.0MB/s eta 0:00:02  |███████▏ | 2.1MB 5.0MB/s eta 0:00:02  |███████▎ | 2.1MB 5.0MB/s eta 0:00:02  |███████▎ | 2.1MB 5.0MB/s eta 0:00:02  |███████▎ | 2.1MB 5.0MB/s eta 0:00:02  |███████▍ | 2.1MB 5.0MB/s eta 0:00:02  |███████▍ | 2.1MB 5.0MB/s eta 0:00:02  |███████▍ | 2.1MB 5.0MB/s eta 0:00:02  |███████▌ | 2.2MB 5.0MB/s eta 0:00:02  |███████▌ | 2.2MB 5.0MB/s eta 0:00:02  |███████▌ | 2.2MB 5.0MB/s eta 0:00:02  |███████▋ | 2.2MB 5.0MB/s eta 0:00:02  |███████▋ | 2.2MB 5.0MB/s eta 0:00:02  |███████▋ | 2.2MB 5.0MB/s eta 0:00:02  |███████▊ | 2.2MB 5.0MB/s eta 0:00:02  |███████▊ | 2.2MB 5.0MB/s eta 0:00:02  |███████▊ | 2.2MB 5.0MB/s eta 0:00:02  |███████▉ | 2.2MB 5.0MB/s eta 0:00:02  |███████▉ | 2.3MB 5.0MB/s eta 0:00:02  |███████▉ | 2.3MB 5.0MB/s eta 0:00:02  |████████ | 2.3MB 5.0MB/s eta 0:00:02  |████████ | 2.3MB 5.0MB/s eta 0:00:02  |████████ | 2.3MB 5.0MB/s eta 0:00:02  |████████ | 2.3MB 5.0MB/s eta 0:00:02  |████████ | 2.3MB 5.0MB/s eta 0:00:02  |████████ | 2.3MB 5.0MB/s eta 0:00:02  |████████ | 2.3MB 5.0MB/s eta 0:00:02  |████████▏ | 2.3MB 5.0MB/s eta 0:00:02  |████████▏ | 2.4MB 5.0MB/s eta 0:00:02  |████████▏ | 2.4MB 5.0MB/s eta 0:00:02  |████████▎ | 2.4MB 5.0MB/s eta 0:00:02  |████████▎ | 2.4MB 5.0MB/s eta 0:00:02  |████████▎ | 2.4MB 5.0MB/s eta 0:00:02  |████████▍ | 2.4MB 5.0MB/s eta 0:00:02  |████████▍ | 2.4MB 5.0MB/s eta 0:00:02  |████████▍ | 2.4MB 5.0MB/s eta 0:00:02  |████████▌ | 2.4MB 5.0MB/s eta 0:00:02  |████████▌ | 2.4MB 5.0MB/s eta 0:00:02  |████████▌ | 2.5MB 5.0MB/s eta 0:00:02  |████████▋ | 2.5MB 5.0MB/s eta 0:00:02  |████████▋ | 2.5MB 5.0MB/s eta 0:00:02  |████████▋ | 2.5MB 5.0MB/s eta 0:00:02  |████████▊ | 2.5MB 5.0MB/s eta 0:00:02  |████████▊ | 2.5MB 5.0MB/s eta 0:00:02  |████████▊ | 2.5MB 5.0MB/s eta 0:00:02  |████████▉ | 2.5MB 5.0MB/s eta 0:00:02  |████████▉ | 2.5MB 5.0MB/s eta 0:00:02  |████████▉ | 2.5MB 5.0MB/s eta 0:00:02  |█████████ | 2.6MB 5.0MB/s eta 0:00:02  |█████████ | 2.6MB 5.0MB/s eta 0:00:02  |█████████ | 2.6MB 5.0MB/s eta 0:00:02  |█████████ | 2.6MB 5.0MB/s eta 0:00:02  |█████████ | 2.6MB 5.0MB/s eta 0:00:02  |█████████ | 2.6MB 5.0MB/s eta 0:00:02  |█████████ | 2.6MB 5.0MB/s eta 0:00:02  |█████████▏ | 2.6MB 5.0MB/s eta 0:00:02  |█████████▏ | 2.6MB 5.0MB/s eta 0:00:02  |█████████▏ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▎ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▎ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▎ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▍ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▍ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▍ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▌ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▌ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▌ | 2.7MB 5.0MB/s eta 0:00:02  |█████████▋ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▋ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▋ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▊ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▊ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▊ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▉ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▉ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▉ | 2.8MB 5.0MB/s eta 0:00:02  |█████████▉ | 2.8MB 5.0MB/s eta 0:00:02  |██████████ | 2.9MB 5.0MB/s eta 0:00:02  |██████████ | 2.9MB 5.0MB/s eta 0:00:02  |██████████ | 2.9MB 5.0MB/s eta 0:00:02  |██████████ | 2.9MB 5.0MB/s eta 0:00:02  |██████████ | 2.9MB 5.0MB/s eta 0:00:02  |██████████ | 2.9MB 5.0MB/s eta 0:00:02  |██████████▏ | 2.9MB 5.0MB/s eta 0:00:02  |██████████▏ | 2.9MB 5.0MB/s eta 0:00:02  |██████████▏ | 2.9MB 5.0MB/s eta 0:00:02  |██████████▎ | 2.9MB 5.0MB/s eta 0:00:02  |██████████▎ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▎ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▍ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▍ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▍ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▌ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▌ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▌ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▋ | 3.0MB 5.0MB/s eta 0:00:02  |██████████▋ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▋ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▊ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▊ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▊ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▊ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▉ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▉ | 3.1MB 5.0MB/s eta 0:00:02  |██████████▉ | 3.1MB 5.0MB/s eta 0:00:02  |███████████ | 3.1MB 5.0MB/s eta 0:00:02  |███████████ | 3.2MB 5.0MB/s eta 0:00:02  |███████████ | 3.2MB 5.0MB/s eta 0:00:02  |███████████ | 3.2MB 5.0MB/s eta 0:00:02  |███████████ | 3.2MB 5.0MB/s eta 0:00:02  |███████████ | 3.2MB 5.0MB/s eta 0:00:02  |███████████▏ | 3.2MB 5.0MB/s eta 0:00:02  |███████████▏ | 3.2MB 5.0MB/s eta 0:00:02  |███████████▏ | 3.2MB 5.0MB/s eta 0:00:02  |███████████▎ | 3.2MB 5.0MB/s eta 0:00:02  |███████████▎ | 3.2MB 5.0MB/s eta 0:00:02  |███████████▎ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▍ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▍ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▍ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▌ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▌ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▌ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▋ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▋ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▋ | 3.3MB 5.0MB/s eta 0:00:02  |███████████▋ | 3.4MB 5.0MB/s eta 0:00:02  |███████████▊ | 3.4MB 5.0MB/s eta 0:00:02  |███████████▊ | 3.4MB 5.0MB/s eta 0:00:02  |███████████▊ | 3.4MB 5.0MB/s eta 0:00:02  |███████████▉ | 3.4MB 5.0MB/s eta 0:00:02  |███████████▉ | 3.4MB 5.0MB/s eta 0:00:02  |███████████▉ | 3.4MB 5.0MB/s eta 0:00:02  |████████████ | 3.4MB 5.0MB/s eta 0:00:02  |████████████ | 3.4MB 5.0MB/s eta 0:00:02  |████████████ | 3.5MB 5.0MB/s eta 0:00:02  |████████████ | 3.5MB 5.0MB/s eta 0:00:02  |████████████ | 3.5MB 5.0MB/s eta 0:00:02  |████████████ | 3.5MB 5.0MB/s eta 0:00:02  |████████████▏ | 3.5MB 5.0MB/s eta 0:00:02  |████████████▏ | 3.5MB 5.0MB/s eta 0:00:02  |████████████▏ | 3.5MB 5.0MB/s eta 0:00:02  |████████████▎ | 3.5MB 5.0MB/s eta 0:00:02  |████████████▎ | 3.5MB 5.0MB/s eta 0:00:02  |████████████▎ | 3.5MB 5.0MB/s eta 0:00:02  |████████████▍ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▍ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▍ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▌ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▌ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▌ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▌ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▋ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▋ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▋ | 3.6MB 5.0MB/s eta 0:00:02  |████████████▊ | 3.7MB 5.0MB/s eta 0:00:02  |████████████▊ | 3.7MB 5.0MB/s eta 0:00:02  |████████████▊ | 3.7MB 5.0MB/s eta 0:00:02  |████████████▉ | 3.7MB 5.0MB/s eta 0:00:02  |████████████▉ | 3.7MB 5.0MB/s eta 0:00:02  |████████████▉ | 3.7MB 5.0MB/s eta 0:00:02  |█████████████ | 3.7MB 5.0MB/s eta 0:00:02  |█████████████ | 3.7MB 5.0MB/s eta 0:00:02  |█████████████ | 3.7MB 5.0MB/s eta 0:00:02  |█████████████ | 3.7MB 5.0MB/s eta 0:00:02  |█████████████ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▏ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▏ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▏ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▎ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▎ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▎ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▍ | 3.8MB 5.0MB/s eta 0:00:02  |█████████████▍ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▍ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▍ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▌ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▌ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▌ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▋ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▋ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▋ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▊ | 3.9MB 5.0MB/s eta 0:00:02  |█████████████▊ | 4.0MB 5.0MB/s eta 0:00:02  |█████████████▊ | 4.0MB 5.0MB/s eta 0:00:02  |█████████████▉ | 4.0MB 5.0MB/s eta 0:00:02  |█████████████▉ | 4.0MB 5.0MB/s eta 0:00:02  |█████████████▉ | 4.0MB 5.0MB/s eta 0:00:02  |██████████████ | 4.0MB 5.0MB/s eta 0:00:02  |██████████████ | 4.0MB 5.0MB/s eta 0:00:02  |██████████████ | 4.0MB 5.0MB/s eta 0:00:02  |██████████████ | 4.0MB 5.0MB/s eta 0:00:02  |██████████████ | 4.0MB 5.0MB/s eta 0:00:02  |██████████████ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▏ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▏ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▏ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▎ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▎ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▎ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▍ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▍ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▍ | 4.1MB 5.0MB/s eta 0:00:02  |██████████████▍ | 4.2MB 5.0MB/s eta 0:00:02  |██████████████▌ | 4.2MB 5.0MB/s eta 0:00:02  |██████████████▌ | 4.2MB 5.0MB/s eta 0:00:02  |██████████████▌ | 4.2MB 5.0MB/s eta 0:00:01  |██████████████▋ | 4.2MB 5.0MB/s eta 0:00:01  |██████████████▋ | 4.2MB 5.0MB/s eta 0:00:01  |██████████████▋ | 4.2MB 5.0MB/s eta 0:00:01  |██████████████▊ | 4.2MB 5.0MB/s eta 0:00:01  |██████████████▊ | 4.2MB 5.0MB/s eta 0:00:01  |██████████████▊ | 4.2MB 5.0MB/s eta 0:00:01  |██████████████▉ | 4.3MB 5.0MB/s eta 0:00:01  |██████████████▉ | 4.3MB 5.0MB/s eta 0:00:01  |██████████████▉ | 4.3MB 5.0MB/s eta 0:00:01  |███████████████ | 4.3MB 5.0MB/s eta 0:00:01  |███████████████ | 4.3MB 5.0MB/s eta 0:00:01  |███████████████ | 4.3MB 5.0MB/s eta 0:00:01  |███████████████ | 4.3MB 5.0MB/s eta 0:00:01  |███████████████ | 4.3MB 5.0MB/s eta 0:00:01  |███████████████ | 4.3MB 5.0MB/s eta 0:00:01  |███████████████▏ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▏ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▏ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▎ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▎ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▎ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▎ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▍ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▍ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▍ | 4.4MB 5.0MB/s eta 0:00:01  |███████████████▌ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▌ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▌ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▋ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▋ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▋ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▊ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▊ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▊ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▉ | 4.5MB 5.0MB/s eta 0:00:01  |███████████████▉ | 4.6MB 5.0MB/s eta 0:00:01  |███████████████▉ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████▏ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████▏ | 4.6MB 5.0MB/s eta 0:00:01  |████████████████▏ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▏ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▎ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▎ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▎ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▍ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▍ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▍ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▌ | 4.7MB 5.0MB/s eta 0:00:01  |████████████████▌ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▌ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▋ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▋ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▋ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▊ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▊ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▊ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▉ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▉ | 4.8MB 5.0MB/s eta 0:00:01  |████████████████▉ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████▏ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████▏ | 4.9MB 5.0MB/s eta 0:00:01  |█████████████████▏ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▎ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▎ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▎ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▍ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▍ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▍ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▌ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▌ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▌ | 5.0MB 5.0MB/s eta 0:00:01  |█████████████████▋ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▋ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▋ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▊ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▊ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▊ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 5.1MB 5.0MB/s eta 0:00:01  |█████████████████▉ | 5.1MB 5.0MB/s eta 0:00:01  |██████████████████ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████▏ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████▏ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████▏ | 5.2MB 5.0MB/s eta 0:00:01  |██████████████████▎ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▎ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▎ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▍ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▌ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▌ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▌ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▋ | 5.3MB 5.0MB/s eta 0:00:01  |██████████████████▋ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▋ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▊ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▉ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▉ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▉ | 5.4MB 5.0MB/s eta 0:00:01  |██████████████████▉ | 5.4MB 5.0MB/s eta 0:00:01  |███████████████████ | 5.4MB 5.0MB/s eta 0:00:01  |███████████████████ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████▏ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████▏ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████▏ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 5.5MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▎ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▍ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▍ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▍ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▌ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▌ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▌ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▋ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▋ | 5.6MB 5.0MB/s eta 0:00:01  |███████████████████▋ | 5.7MB 5.0MB/s eta 0:00:01  |███████████████████▊ | 5.7MB 5.0MB/s eta 0:00:01  |███████████████████▊ | 5.7MB 5.0MB/s eta 0:00:01  |███████████████████▊ | 5.7MB 5.0MB/s eta 0:00:01  |███████████████████▊ | 5.7MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 5.7MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 5.7MB 5.0MB/s eta 0:00:01  |███████████████████▉ | 5.7MB 5.0MB/s eta 0:00:01  |████████████████████ | 5.7MB 5.0MB/s eta 0:00:01  |████████████████████ | 5.7MB 5.0MB/s eta 0:00:01  |████████████████████ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████▏ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████▎ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████▎ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████▎ | 5.8MB 5.0MB/s eta 0:00:01  |████████████████████▍ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▍ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▍ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▌ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▌ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▌ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▋ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▋ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▋ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▋ | 5.9MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 6.0MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 6.0MB 5.0MB/s eta 0:00:01  |████████████████████▊ | 6.0MB 5.0MB/s eta 0:00:01  |████████████████████▉ | 6.0MB 5.0MB/s eta 0:00:01  |████████████████████▉ | 6.0MB 5.0MB/s eta 0:00:01  |████████████████████▉ | 6.0MB 5.0MB/s eta 0:00:01  |█████████████████████ | 6.0MB 5.0MB/s eta 0:00:01  |█████████████████████ | 6.0MB 5.0MB/s eta 0:00:01  |█████████████████████ | 6.0MB 5.0MB/s eta 0:00:01  |█████████████████████ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▏ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▎ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▎ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▎ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▍ | 6.1MB 5.0MB/s eta 0:00:01  |█████████████████████▍ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▍ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▌ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▌ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▌ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▌ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▋ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▊ | 6.2MB 5.0MB/s eta 0:00:01  |█████████████████████▊ | 6.3MB 5.0MB/s eta 0:00:01  |█████████████████████▊ | 6.3MB 5.0MB/s eta 0:00:01  |█████████████████████▉ | 6.3MB 5.0MB/s eta 0:00:01  |█████████████████████▉ | 6.3MB 5.0MB/s eta 0:00:01  |█████████████████████▉ | 6.3MB 5.0MB/s eta 0:00:01  |██████████████████████ | 6.3MB 5.0MB/s eta 0:00:01  |██████████████████████ | 6.3MB 5.0MB/s eta 0:00:01  |██████████████████████ | 6.3MB 5.0MB/s eta 0:00:01  |██████████████████████ | 6.3MB 5.0MB/s eta 0:00:01  |██████████████████████ | 6.3MB 5.0MB/s eta 0:00:01  |██████████████████████ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▏ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▎ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▎ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▎ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▍ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▍ | 6.4MB 5.0MB/s eta 0:00:01  |██████████████████████▍ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▍ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▌ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▌ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▌ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▋ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▊ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▊ | 6.5MB 5.0MB/s eta 0:00:01  |██████████████████████▊ | 6.6MB 5.0MB/s eta 0:00:01  |██████████████████████▉ | 6.6MB 5.0MB/s eta 0:00:01  |██████████████████████▉ | 6.6MB 5.0MB/s eta 0:00:01  |██████████████████████▉ | 6.6MB 5.0MB/s eta 0:00:01  |███████████████████████ | 6.6MB 5.0MB/s eta 0:00:01  |███████████████████████ | 6.6MB 5.0MB/s eta 0:00:01  |███████████████████████ | 6.6MB 5.0MB/s eta 0:00:01  |███████████████████████ | 6.6MB 5.0MB/s eta 0:00:01  |███████████████████████ | 6.6MB 5.0MB/s eta 0:00:01  |███████████████████████ | 6.6MB 5.0MB/s eta 0:00:01  |███████████████████████▏ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▏ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▏ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▎ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▎ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▎ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▎ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▍ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▍ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▍ | 6.7MB 5.0MB/s eta 0:00:01  |███████████████████████▌ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▌ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▌ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▋ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▊ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▊ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▊ | 6.8MB 5.0MB/s eta 0:00:01  |███████████████████████▉ | 6.9MB 5.0MB/s eta 0:00:01  |███████████████████████▉ | 6.9MB 5.0MB/s eta 0:00:01  |███████████████████████▉ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████▏ | 6.9MB 5.0MB/s eta 0:00:01  |████████████████████████▏ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▏ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▏ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▎ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▎ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▎ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▍ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▍ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▍ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 7.0MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▌ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▋ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▋ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▋ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▊ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▊ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▊ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▉ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▉ | 7.1MB 5.0MB/s eta 0:00:01  |████████████████████████▉ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████▏ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████▏ | 7.2MB 5.0MB/s eta 0:00:01  |█████████████████████████▏ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▎ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▎ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▎ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▍ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▍ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▍ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 7.3MB 5.0MB/s eta 0:00:01  |█████████████████████████▌ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▋ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▋ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▋ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▊ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▊ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▊ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▉ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▉ | 7.4MB 5.0MB/s eta 0:00:01  |█████████████████████████▉ | 7.4MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▏ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▏ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▏ | 7.5MB 5.0MB/s eta 0:00:01  |██████████████████████████▎ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▎ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▎ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▍ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▌ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▌ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▌ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▋ | 7.6MB 5.0MB/s eta 0:00:01  |██████████████████████████▋ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▋ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▊ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▊ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▊ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▉ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▉ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▉ | 7.7MB 5.0MB/s eta 0:00:01  |██████████████████████████▉ | 7.7MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████▏ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████▏ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████▏ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████▎ | 7.8MB 5.0MB/s eta 0:00:01  |███████████████████████████▎ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▎ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▍ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▌ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▌ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▌ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▋ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▋ | 7.9MB 5.0MB/s eta 0:00:01  |███████████████████████████▋ | 8.0MB 5.0MB/s eta 0:00:01  |███████████████████████████▊ | 8.0MB 5.0MB/s eta 0:00:01  |███████████████████████████▊ | 8.0MB 5.0MB/s eta 0:00:01  |███████████████████████████▊ | 8.0MB 5.0MB/s eta 0:00:01  |███████████████████████████▊ | 8.0MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 8.0MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 8.0MB 5.0MB/s eta 0:00:01  |███████████████████████████▉ | 8.0MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 8.0MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 8.0MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████▏ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████▏ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████▏ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████▎ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████▎ | 8.1MB 5.0MB/s eta 0:00:01  |████████████████████████████▎ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▍ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▌ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▌ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▌ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▋ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▋ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▋ | 8.2MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 8.3MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 8.3MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 8.3MB 5.0MB/s eta 0:00:01  |████████████████████████████▊ | 8.3MB 5.0MB/s eta 0:00:01  |████████████████████████████▉ | 8.3MB 5.0MB/s eta 0:00:01  |████████████████████████████▉ | 8.3MB 5.0MB/s eta 0:00:01  |████████████████████████████▉ | 8.3MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 8.3MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 8.3MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 8.3MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▏ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▏ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▏ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▎ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▍ | 8.4MB 5.0MB/s eta 0:00:01  |█████████████████████████████▍ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▍ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▌ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▌ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▌ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▋ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▋ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▋ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▋ | 8.5MB 5.0MB/s eta 0:00:01  |█████████████████████████████▊ | 8.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▊ | 8.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▊ | 8.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 8.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 8.6MB 5.0MB/s eta 0:00:01  |█████████████████████████████▉ | 8.6MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 8.6MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 8.6MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 8.6MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 8.6MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▏ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▎ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▎ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▎ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▍ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▍ | 8.7MB 5.0MB/s eta 0:00:01  |██████████████████████████████▍ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▌ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▌ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▌ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▌ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▋ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▋ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▋ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 8.8MB 5.0MB/s eta 0:00:01  |██████████████████████████████▊ | 8.9MB 5.0MB/s eta 0:00:01  |██████████████████████████████▉ | 8.9MB 5.0MB/s eta 0:00:01  |██████████████████████████████▉ | 8.9MB 5.0MB/s eta 0:00:01  |██████████████████████████████▉ | 8.9MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 8.9MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 8.9MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 8.9MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 8.9MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 8.9MB 5.0MB/s eta 0:00:01  |███████████████████████████████ | 8.9MB 5.0MB/s eta 0:00:01  |███████████████████████████████▏| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▏| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▏| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▎| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▍| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▍| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▍| 9.0MB 5.0MB/s eta 0:00:01  |███████████████████████████████▍| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▌| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▌| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▌| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▋| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▊| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▊| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▊| 9.1MB 5.0MB/s eta 0:00:01  |███████████████████████████████▉| 9.2MB 5.0MB/s eta 0:00:01  |███████████████████████████████▉| 9.2MB 5.0MB/s eta 0:00:01  |███████████████████████████████▉| 9.2MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 9.2MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 9.2MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 9.2MB 5.0MB/s eta 0:00:01  |████████████████████████████████| 9.2MB 5.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting importlib-resources>=3.2.0; python_version < "3.10" (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading https://files.pythonhosted.org/packages/93/e8/facde510585869b5ec694e8e0363ffe4eba067cb357a8398a55f6a1f8023/importlib_resources-6.1.1-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ec/1a/610693ac4ee14fcdf2d9bf3c493370e4f2ef7ae2e19217d7a237ff42367d/packaging-23.2-py3-none-any.whl (53kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |██████▏ | 10kB 19.6MB/s eta 0:00:01  |████████████▍ | 20kB 25.3MB/s eta 0:00:01  |██████████████████▌ | 30kB 31.6MB/s eta 0:00:01  |████████████████████████▊ | 40kB 36.1MB/s eta 0:00:01  |███████████████████████████████ | 51kB 40.0MB/s eta 0:00:01  |████████████████████████████████| 61kB 23.5MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/36/7a/87837f39d0296e723bb9b62bbb257d0355c7f6128853c78955f57342a56d/python_dateutil-2.8.2-py2.py3-none-any.whl (247kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |█▎ | 10kB 19.6MB/s eta 0:00:01  |██▋ | 20kB 25.3MB/s eta 0:00:01  |████ | 30kB 30.3MB/s eta 0:00:01  |█████▎ | 40kB 34.4MB/s eta 0:00:01  |██████▋ | 51kB 37.9MB/s eta 0:00:01  |████████ | 61kB 40.9MB/s eta 0:00:01  |█████████▎ | 71kB 43.4MB/s eta 0:00:01  |██████████▋ | 81kB 45.7MB/s eta 0:00:01  |████████████ | 92kB 47.3MB/s eta 0:00:01  |█████████████▎ | 102kB 48.9MB/s eta 0:00:01  |██████████████▌ | 112kB 48.9MB/s eta 0:00:01  |███████████████▉ | 122kB 48.9MB/s eta 0:00:01  |█████████████████▏ | 133kB 48.9MB/s eta 0:00:01  |██████████████████▌ | 143kB 48.9MB/s eta 0:00:01  |███████████████████▉ | 153kB 48.9MB/s eta 0:00:01  |█████████████████████▏ | 163kB 48.9MB/s eta 0:00:01  |██████████████████████▌ | 174kB 48.9MB/s eta 0:00:01  |███████████████████████▉ | 184kB 48.9MB/s eta 0:00:01  |█████████████████████████▏ | 194kB 48.9MB/s eta 0:00:01  |██████████████████████████▌ | 204kB 48.9MB/s eta 0:00:01  |███████████████████████████▉ | 215kB 48.9MB/s eta 0:00:01  |█████████████████████████████ | 225kB 48.9MB/s eta 0:00:01  |██████████████████████████████▍ | 235kB 48.9MB/s eta 0:00:01  |███████████████████████████████▊| 245kB 48.9MB/s eta 0:00:01  |████████████████████████████████| 256kB 48.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/39/92/8486ede85fcc088f1b3dba4ce92dd29d126fd96b0008ea213167940a2475/pyparsing-3.1.1-py3-none-any.whl (103kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |███▏ | 10kB 15.4MB/s eta 0:00:01  |██████▍ | 20kB 19.4MB/s eta 0:00:01  |█████████▌ | 30kB 23.0MB/s eta 0:00:01  |████████████▊ | 40kB 25.5MB/s eta 0:00:01  |███████████████▉ | 51kB 27.3MB/s eta 0:00:01  |███████████████████ | 61kB 29.2MB/s eta 0:00:01  |██████████████████████▎ | 71kB 30.5MB/s eta 0:00:01  |█████████████████████████▍ | 81kB 31.9MB/s eta 0:00:01  |████████████████████████████▋ | 92kB 32.6MB/s eta 0:00:01  |███████████████████████████████▊| 102kB 33.6MB/s eta 0:00:01  |████████████████████████████████| 112kB 33.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d2/55/7021ffcc8cb26a520bb051aa0a3d08daf200cde945e5863d5768161e2d3d/kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 15.2MB/s eta 0:00:01  |▌ | 20kB 19.9MB/s eta 0:00:01  |▉ | 30kB 24.1MB/s eta 0:00:01  |█ | 40kB 26.5MB/s eta 0:00:01  |█▍ | 51kB 28.1MB/s eta 0:00:01  |█▋ | 61kB 29.9MB/s eta 0:00:01  |██ | 71kB 30.5MB/s eta 0:00:01  |██▏ | 81kB 31.6MB/s eta 0:00:01  |██▌ | 92kB 32.3MB/s eta 0:00:01  |██▊ | 102kB 32.9MB/s eta 0:00:01  |███ | 112kB 32.9MB/s eta 0:00:01  |███▎ | 122kB 32.9MB/s eta 0:00:01  |███▋ | 133kB 32.9MB/s eta 0:00:01  |███▉ | 143kB 32.9MB/s eta 0:00:01  |████▏ | 153kB 32.9MB/s eta 0:00:01  |████▍ | 163kB 32.9MB/s eta 0:00:01  |████▊ | 174kB 32.9MB/s eta 0:00:01  |█████ | 184kB 32.9MB/s eta 0:00:01  |█████▎ | 194kB 32.9MB/s eta 0:00:01  |█████▌ | 204kB 32.9MB/s eta 0:00:01  |█████▉ | 215kB 32.9MB/s eta 0:00:01  |██████ | 225kB 32.9MB/s eta 0:00:01  |██████▍ | 235kB 32.9MB/s eta 0:00:01  |██████▋ | 245kB 32.9MB/s eta 0:00:01  |███████ | 256kB 32.9MB/s eta 0:00:01  |███████▏ | 266kB 32.9MB/s eta 0:00:01  |███████▌ | 276kB 32.9MB/s eta 0:00:01  |███████▊ | 286kB 32.9MB/s eta 0:00:01  |████████ | 296kB 32.9MB/s eta 0:00:01  |████████▎ | 307kB 32.9MB/s eta 0:00:01  |████████▋ | 317kB 32.9MB/s eta 0:00:01  |████████▉ | 327kB 32.9MB/s eta 0:00:01  |█████████▏ | 337kB 32.9MB/s eta 0:00:01  |█████████▍ | 348kB 32.9MB/s eta 0:00:01  |█████████▊ | 358kB 32.9MB/s eta 0:00:01  |██████████ | 368kB 32.9MB/s eta 0:00:01  |██████████▎ | 378kB 32.9MB/s eta 0:00:01  |██████████▌ | 389kB 32.9MB/s eta 0:00:01  |██████████▉ | 399kB 32.9MB/s eta 0:00:01  |███████████ | 409kB 32.9MB/s eta 0:00:01  |███████████▍ | 419kB 32.9MB/s eta 0:00:01  |███████████▋ | 430kB 32.9MB/s eta 0:00:01  |████████████ | 440kB 32.9MB/s eta 0:00:01  |████████████▏ | 450kB 32.9MB/s eta 0:00:01  |████████████▌ | 460kB 32.9MB/s eta 0:00:01  |████████████▊ | 471kB 32.9MB/s eta 0:00:01  |█████████████ | 481kB 32.9MB/s eta 0:00:01  |█████████████▎ | 491kB 32.9MB/s eta 0:00:01  |█████████████▋ | 501kB 32.9MB/s eta 0:00:01  |█████████████▉ | 512kB 32.9MB/s eta 0:00:01  |██████████████▏ | 522kB 32.9MB/s eta 0:00:01  |██████████████▍ | 532kB 32.9MB/s eta 0:00:01  |██████████████▊ | 542kB 32.9MB/s eta 0:00:01  |███████████████ | 552kB 32.9MB/s eta 0:00:01  |███████████████▎ | 563kB 32.9MB/s eta 0:00:01  |███████████████▌ | 573kB 32.9MB/s eta 0:00:01  |███████████████▉ | 583kB 32.9MB/s eta 0:00:01  |████████████████ | 593kB 32.9MB/s eta 0:00:01  |████████████████▍ | 604kB 32.9MB/s eta 0:00:01  |████████████████▋ | 614kB 32.9MB/s eta 0:00:01  |█████████████████ | 624kB 32.9MB/s eta 0:00:01  |█████████████████▏ | 634kB 32.9MB/s eta 0:00:01  |█████████████████▌ | 645kB 32.9MB/s eta 0:00:01  |█████████████████▊ | 655kB 32.9MB/s eta 0:00:01  |██████████████████ | 665kB 32.9MB/s eta 0:00:01  |██████████████████▎ | 675kB 32.9MB/s eta 0:00:01  |██████████████████▋ | 686kB 32.9MB/s eta 0:00:01  |██████████████████▉ | 696kB 32.9MB/s eta 0:00:01  |███████████████████▏ | 706kB 32.9MB/s eta 0:00:01  |███████████████████▍ | 716kB 32.9MB/s eta 0:00:01  |███████████████████▊ | 727kB 32.9MB/s eta 0:00:01  |████████████████████ | 737kB 32.9MB/s eta 0:00:01  |████████████████████▎ | 747kB 32.9MB/s eta 0:00:01  |████████████████████▌ | 757kB 32.9MB/s eta 0:00:01  |████████████████████▉ | 768kB 32.9MB/s eta 0:00:01  |█████████████████████ | 778kB 32.9MB/s eta 0:00:01  |█████████████████████▍ | 788kB 32.9MB/s eta 0:00:01  |█████████████████████▋ | 798kB 32.9MB/s eta 0:00:01  |██████████████████████ | 808kB 32.9MB/s eta 0:00:01  |██████████████████████▏ | 819kB 32.9MB/s eta 0:00:01  |██████████████████████▌ | 829kB 32.9MB/s eta 0:00:01  |██████████████████████▊ | 839kB 32.9MB/s eta 0:00:01  |███████████████████████ | 849kB 32.9MB/s eta 0:00:01  |███████████████████████▎ | 860kB 32.9MB/s eta 0:00:01  |███████████████████████▋ | 870kB 32.9MB/s eta 0:00:01  |███████████████████████▉ | 880kB 32.9MB/s eta 0:00:01  |████████████████████████▏ | 890kB 32.9MB/s eta 0:00:01  |████████████████████████▍ | 901kB 32.9MB/s eta 0:00:01  |████████████████████████▊ | 911kB 32.9MB/s eta 0:00:01  |█████████████████████████ | 921kB 32.9MB/s eta 0:00:01  |█████████████████████████▎ | 931kB 32.9MB/s eta 0:00:01  |█████████████████████████▌ | 942kB 32.9MB/s eta 0:00:01  |█████████████████████████▉ | 952kB 32.9MB/s eta 0:00:01  |██████████████████████████ | 962kB 32.9MB/s eta 0:00:01  |██████████████████████████▍ | 972kB 32.9MB/s eta 0:00:01  |██████████████████████████▋ | 983kB 32.9MB/s eta 0:00:01  |███████████████████████████ | 993kB 32.9MB/s eta 0:00:01  |███████████████████████████▏ | 1.0MB 32.9MB/s eta 0:00:01  |███████████████████████████▌ | 1.0MB 32.9MB/s eta 0:00:01  |███████████████████████████▊ | 1.0MB 32.9MB/s eta 0:00:01  |████████████████████████████ | 1.0MB 32.9MB/s eta 0:00:01  |████████████████████████████▎ | 1.0MB 32.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 32.9MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 32.9MB/s eta 0:00:01  |█████████████████████████████▏ | 1.1MB 32.9MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 32.9MB/s eta 0:00:01  |█████████████████████████████▊ | 1.1MB 32.9MB/s eta 0:00:01  |██████████████████████████████ | 1.1MB 32.9MB/s eta 0:00:01  |██████████████████████████████▎ | 1.1MB 32.9MB/s eta 0:00:01  |██████████████████████████████▌ | 1.1MB 32.9MB/s eta 0:00:01  |██████████████████████████████▉ | 1.1MB 32.9MB/s eta 0:00:01  |███████████████████████████████ | 1.1MB 32.9MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 32.9MB/s eta 0:00:01  |███████████████████████████████▋| 1.2MB 32.9MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 32.9MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 32.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/b1/7d/087ee4295e7580d3f7eb8a8a4e0ec8c7847e60f34135248ccf831cf5bbfc/contourpy-1.1.1.tar.gz (13.4MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  | | 10kB 16.5MB/s eta 0:00:01  | | 20kB 20.1MB/s eta 0:00:01  | | 30kB 19.7MB/s eta 0:00:01  | | 40kB 18.3MB/s eta 0:00:01  |▏ | 51kB 19.8MB/s eta 0:00:01  |▏ | 61kB 21.9MB/s eta 0:00:01  |▏ | 71kB 23.4MB/s eta 0:00:01  |▏ | 81kB 25.0MB/s eta 0:00:01  |▏ | 92kB 25.9MB/s eta 0:00:01  |▎ | 102kB 26.9MB/s eta 0:00:01  |▎ | 112kB 26.9MB/s eta 0:00:01  |▎ | 122kB 26.9MB/s eta 0:00:01  |▎ | 133kB 26.9MB/s eta 0:00:01  |▍ | 143kB 26.9MB/s eta 0:00:01  |▍ | 153kB 26.9MB/s eta 0:00:01  |▍ | 163kB 26.9MB/s eta 0:00:01  |▍ | 174kB 26.9MB/s eta 0:00:01  |▍ | 184kB 26.9MB/s eta 0:00:01  |▌ | 194kB 26.9MB/s eta 0:00:01  |▌ | 204kB 26.9MB/s eta 0:00:01  |▌ | 215kB 26.9MB/s eta 0:00:01  |▌ | 225kB 26.9MB/s eta 0:00:01  |▋ | 235kB 26.9MB/s eta 0:00:01  |▋ | 245kB 26.9MB/s eta 0:00:01  |▋ | 256kB 26.9MB/s eta 0:00:01  |▋ | 266kB 26.9MB/s eta 0:00:01  |▋ | 276kB 26.9MB/s eta 0:00:01  |▊ | 286kB 26.9MB/s eta 0:00:01  |▊ | 296kB 26.9MB/s eta 0:00:01  |▊ | 307kB 26.9MB/s eta 0:00:01  |▊ | 317kB 26.9MB/s eta 0:00:01  |▉ | 327kB 26.9MB/s eta 0:00:01  |▉ | 337kB 26.9MB/s eta 0:00:01  |▉ | 348kB 26.9MB/s eta 0:00:01  |▉ | 358kB 26.9MB/s eta 0:00:01  |▉ | 368kB 26.9MB/s eta 0:00:01  |█ | 378kB 26.9MB/s eta 0:00:01  |█ | 389kB 26.9MB/s eta 0:00:01  |█ | 399kB 26.9MB/s eta 0:00:01  |█ | 409kB 26.9MB/s eta 0:00:01  |█ | 419kB 26.9MB/s eta 0:00:01  |█ | 430kB 26.9MB/s eta 0:00:01  |█ | 440kB 26.9MB/s eta 0:00:01  |█ | 450kB 26.9MB/s eta 0:00:01  |█ | 460kB 26.9MB/s eta 0:00:01  |█▏ | 471kB 26.9MB/s eta 0:00:01  |█▏ | 481kB 26.9MB/s eta 0:00:01  |█▏ | 491kB 26.9MB/s eta 0:00:01  |█▏ | 501kB 26.9MB/s eta 0:00:01  |█▏ | 512kB 26.9MB/s eta 0:00:01  |█▎ | 522kB 26.9MB/s eta 0:00:01  |█▎ | 532kB 26.9MB/s eta 0:00:01  |█▎ | 542kB 26.9MB/s eta 0:00:01  |█▎ | 552kB 26.9MB/s eta 0:00:01  |█▍ | 563kB 26.9MB/s eta 0:00:01  |█▍ | 573kB 26.9MB/s eta 0:00:01  |█▍ | 583kB 26.9MB/s eta 0:00:01  |█▍ | 593kB 26.9MB/s eta 0:00:01  |█▍ | 604kB 26.9MB/s eta 0:00:01  |█▌ | 614kB 26.9MB/s eta 0:00:01  |█▌ | 624kB 26.9MB/s eta 0:00:01  |█▌ | 634kB 26.9MB/s eta 0:00:01  |█▌ | 645kB 26.9MB/s eta 0:00:01  |█▋ | 655kB 26.9MB/s eta 0:00:01  |█▋ | 665kB 26.9MB/s eta 0:00:01  |█▋ | 675kB 26.9MB/s eta 0:00:01  |█▋ | 686kB 26.9MB/s eta 0:00:01  |█▋ | 696kB 26.9MB/s eta 0:00:01  |█▊ | 706kB 26.9MB/s eta 0:00:01  |█▊ | 716kB 26.9MB/s eta 0:00:01  |█▊ | 727kB 26.9MB/s eta 0:00:01  |█▊ | 737kB 26.9MB/s eta 0:00:01  |█▉ | 747kB 26.9MB/s eta 0:00:01  |█▉ | 757kB 26.9MB/s eta 0:00:01  |█▉ | 768kB 26.9MB/s eta 0:00:01  |█▉ | 778kB 26.9MB/s eta 0:00:01  |█▉ | 788kB 26.9MB/s eta 0:00:01  |██ | 798kB 26.9MB/s eta 0:00:01  |██ | 808kB 26.9MB/s eta 0:00:01  |██ | 819kB 26.9MB/s eta 0:00:01  |██ | 829kB 26.9MB/s eta 0:00:01  |██ | 839kB 26.9MB/s eta 0:00:01  |██ | 849kB 26.9MB/s eta 0:00:01  |██ | 860kB 26.9MB/s eta 0:00:01  |██ | 870kB 26.9MB/s eta 0:00:01  |██ | 880kB 26.9MB/s eta 0:00:01  |██▏ | 890kB 26.9MB/s eta 0:00:01  |██▏ | 901kB 26.9MB/s eta 0:00:01  |██▏ | 911kB 26.9MB/s eta 0:00:01  |██▏ | 921kB 26.9MB/s eta 0:00:01  |██▏ | 931kB 26.9MB/s eta 0:00:01  |██▎ | 942kB 26.9MB/s eta 0:00:01  |██▎ | 952kB 26.9MB/s eta 0:00:01  |██▎ | 962kB 26.9MB/s eta 0:00:01  |██▎ | 972kB 26.9MB/s eta 0:00:01  |██▍ | 983kB 26.9MB/s eta 0:00:01  |██▍ | 993kB 26.9MB/s eta 0:00:01  |██▍ | 1.0MB 26.9MB/s eta 0:00:01  |██▍ | 1.0MB 26.9MB/s eta 0:00:01  |██▍ | 1.0MB 26.9MB/s eta 0:00:01  |██▌ | 1.0MB 26.9MB/s eta 0:00:01  |██▌ | 1.0MB 26.9MB/s eta 0:00:01  |██▌ | 1.1MB 26.9MB/s eta 0:00:01  |██▌ | 1.1MB 26.9MB/s eta 0:00:01  |██▋ | 1.1MB 26.9MB/s eta 0:00:01  |██▋ | 1.1MB 26.9MB/s eta 0:00:01  |██▋ | 1.1MB 26.9MB/s eta 0:00:01  |██▋ | 1.1MB 26.9MB/s eta 0:00:01  |██▋ | 1.1MB 26.9MB/s eta 0:00:01  |██▊ | 1.1MB 26.9MB/s eta 0:00:01  |██▊ | 1.1MB 26.9MB/s eta 0:00:01  |██▊ | 1.1MB 26.9MB/s eta 0:00:01  |██▊ | 1.2MB 26.9MB/s eta 0:00:01  |██▉ | 1.2MB 26.9MB/s eta 0:00:01  |██▉ | 1.2MB 26.9MB/s eta 0:00:01  |██▉ | 1.2MB 26.9MB/s eta 0:00:01  |██▉ | 1.2MB 26.9MB/s eta 0:00:01  |██▉ | 1.2MB 26.9MB/s eta 0:00:01  |███ | 1.2MB 26.9MB/s eta 0:00:01  |███ | 1.2MB 26.9MB/s eta 0:00:01  |███ | 1.2MB 26.9MB/s eta 0:00:01  |███ | 1.2MB 26.9MB/s eta 0:00:01  |███ | 1.3MB 26.9MB/s eta 0:00:01  |███ | 1.3MB 26.9MB/s eta 0:00:01  |███ | 1.3MB 26.9MB/s eta 0:00:01  |███ | 1.3MB 26.9MB/s eta 0:00:01  |███ | 1.3MB 26.9MB/s eta 0:00:01  |███▏ | 1.3MB 26.9MB/s eta 0:00:01  |███▏ | 1.3MB 26.9MB/s eta 0:00:01  |███▏ | 1.3MB 26.9MB/s eta 0:00:01  |███▏ | 1.3MB 26.9MB/s eta 0:00:01  |███▏ | 1.4MB 26.9MB/s eta 0:00:01  |███▎ | 1.4MB 26.9MB/s eta 0:00:01  |███▎ | 1.4MB 26.9MB/s eta 0:00:01  |███▎ | 1.4MB 26.9MB/s eta 0:00:01  |███▎ | 1.4MB 26.9MB/s eta 0:00:01  |███▍ | 1.4MB 26.9MB/s eta 0:00:01  |███▍ | 1.4MB 26.9MB/s eta 0:00:01  |███▍ | 1.4MB 26.9MB/s eta 0:00:01  |███▍ | 1.4MB 26.9MB/s eta 0:00:01  |███▍ | 1.4MB 26.9MB/s eta 0:00:01  |███▌ | 1.5MB 26.9MB/s eta 0:00:01  |███▌ | 1.5MB 26.9MB/s eta 0:00:01  |███▌ | 1.5MB 26.9MB/s eta 0:00:01  |███▌ | 1.5MB 26.9MB/s eta 0:00:01  |███▋ | 1.5MB 26.9MB/s eta 0:00:01  |███▋ | 1.5MB 26.9MB/s eta 0:00:01  |███▋ | 1.5MB 26.9MB/s eta 0:00:01  |███▋ | 1.5MB 26.9MB/s eta 0:00:01  |███▋ | 1.5MB 26.9MB/s eta 0:00:01  |███▊ | 1.5MB 26.9MB/s eta 0:00:01  |███▊ | 1.6MB 26.9MB/s eta 0:00:01  |███▊ | 1.6MB 26.9MB/s eta 0:00:01  |███▊ | 1.6MB 26.9MB/s eta 0:00:01  |███▉ | 1.6MB 26.9MB/s eta 0:00:01  |███▉ | 1.6MB 26.9MB/s eta 0:00:01  |███▉ | 1.6MB 26.9MB/s eta 0:00:01  |███▉ | 1.6MB 26.9MB/s eta 0:00:01  |███▉ | 1.6MB 26.9MB/s eta 0:00:01  |████ | 1.6MB 26.9MB/s eta 0:00:01  |████ | 1.6MB 26.9MB/s eta 0:00:01  |████ | 1.7MB 26.9MB/s eta 0:00:01  |████ | 1.7MB 26.9MB/s eta 0:00:01  |████ | 1.7MB 26.9MB/s eta 0:00:01  |████ | 1.7MB 26.9MB/s eta 0:00:01  |████ | 1.7MB 26.9MB/s eta 0:00:01  |████ | 1.7MB 26.9MB/s eta 0:00:01  |████ | 1.7MB 26.9MB/s eta 0:00:01  |████▏ | 1.7MB 26.9MB/s eta 0:00:01  |████▏ | 1.7MB 26.9MB/s eta 0:00:01  |████▏ | 1.8MB 26.9MB/s eta 0:00:01  |████▏ | 1.8MB 26.9MB/s eta 0:00:01  |████▏ | 1.8MB 26.9MB/s eta 0:00:01  |████▎ | 1.8MB 26.9MB/s eta 0:00:01  |████▎ | 1.8MB 26.9MB/s eta 0:00:01  |████▎ | 1.8MB 26.9MB/s eta 0:00:01  |████▎ | 1.8MB 26.9MB/s eta 0:00:01  |████▍ | 1.8MB 26.9MB/s eta 0:00:01  |████▍ | 1.8MB 26.9MB/s eta 0:00:01  |████▍ | 1.8MB 26.9MB/s eta 0:00:01  |████▍ | 1.9MB 26.9MB/s eta 0:00:01  |████▍ | 1.9MB 26.9MB/s eta 0:00:01  |████▌ | 1.9MB 26.9MB/s eta 0:00:01  |████▌ | 1.9MB 26.9MB/s eta 0:00:01  |████▌ | 1.9MB 26.9MB/s eta 0:00:01  |████▌ | 1.9MB 26.9MB/s eta 0:00:01  |████▋ | 1.9MB 26.9MB/s eta 0:00:01  |████▋ | 1.9MB 26.9MB/s eta 0:00:01  |████▋ | 1.9MB 26.9MB/s eta 0:00:01  |████▋ | 1.9MB 26.9MB/s eta 0:00:01  |████▋ | 2.0MB 26.9MB/s eta 0:00:01  |████▊ | 2.0MB 26.9MB/s eta 0:00:01  |████▊ | 2.0MB 26.9MB/s eta 0:00:01  |████▊ | 2.0MB 26.9MB/s eta 0:00:01  |████▊ | 2.0MB 26.9MB/s eta 0:00:01  |████▉ | 2.0MB 26.9MB/s eta 0:00:01  |████▉ | 2.0MB 26.9MB/s eta 0:00:01  |████▉ | 2.0MB 26.9MB/s eta 0:00:01  |████▉ | 2.0MB 26.9MB/s eta 0:00:01  |████▉ | 2.0MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████ | 2.1MB 26.9MB/s eta 0:00:01  |█████▏ | 2.2MB 26.9MB/s eta 0:00:01  |█████▏ | 2.2MB 26.9MB/s eta 0:00:01  |█████▏ | 2.2MB 26.9MB/s eta 0:00:01  |█████▏ | 2.2MB 26.9MB/s eta 0:00:01  |█████▏ | 2.2MB 26.9MB/s eta 0:00:01  |█████▎ | 2.2MB 26.9MB/s eta 0:00:01  |█████▎ | 2.2MB 26.9MB/s eta 0:00:01  |█████▎ | 2.2MB 26.9MB/s eta 0:00:01  |█████▎ | 2.2MB 26.9MB/s eta 0:00:01  |█████▍ | 2.2MB 26.9MB/s eta 0:00:01  |█████▍ | 2.3MB 26.9MB/s eta 0:00:01  |█████▍ | 2.3MB 26.9MB/s eta 0:00:01  |█████▍ | 2.3MB 26.9MB/s eta 0:00:01  |█████▍ | 2.3MB 26.9MB/s eta 0:00:01  |█████▌ | 2.3MB 26.9MB/s eta 0:00:01  |█████▌ | 2.3MB 26.9MB/s eta 0:00:01  |█████▌ | 2.3MB 26.9MB/s eta 0:00:01  |█████▌ | 2.3MB 26.9MB/s eta 0:00:01  |█████▋ | 2.3MB 26.9MB/s eta 0:00:01  |█████▋ | 2.3MB 26.9MB/s eta 0:00:01  |█████▋ | 2.4MB 26.9MB/s eta 0:00:01  |█████▋ | 2.4MB 26.9MB/s eta 0:00:01  |█████▋ | 2.4MB 26.9MB/s eta 0:00:01  |█████▊ | 2.4MB 26.9MB/s eta 0:00:01  |█████▊ | 2.4MB 26.9MB/s eta 0:00:01  |█████▊ | 2.4MB 26.9MB/s eta 0:00:01  |█████▊ | 2.4MB 26.9MB/s eta 0:00:01  |█████▉ | 2.4MB 26.9MB/s eta 0:00:01  |█████▉ | 2.4MB 26.9MB/s eta 0:00:01  |█████▉ | 2.4MB 26.9MB/s eta 0:00:01  |█████▉ | 2.5MB 26.9MB/s eta 0:00:01  |█████▉ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.5MB 26.9MB/s eta 0:00:01  |██████ | 2.6MB 26.9MB/s eta 0:00:01  |██████▏ | 2.6MB 26.9MB/s eta 0:00:01  |██████▏ | 2.6MB 26.9MB/s eta 0:00:01  |██████▏ | 2.6MB 26.9MB/s eta 0:00:01  |██████▏ | 2.6MB 26.9MB/s eta 0:00:01  |██████▏ | 2.6MB 26.9MB/s eta 0:00:01  |██████▎ | 2.6MB 26.9MB/s eta 0:00:01  |██████▎ | 2.6MB 26.9MB/s eta 0:00:01  |██████▎ | 2.6MB 26.9MB/s eta 0:00:01  |██████▎ | 2.7MB 26.9MB/s eta 0:00:01  |██████▍ | 2.7MB 26.9MB/s eta 0:00:01  |██████▍ | 2.7MB 26.9MB/s eta 0:00:01  |██████▍ | 2.7MB 26.9MB/s eta 0:00:01  |██████▍ | 2.7MB 26.9MB/s eta 0:00:01  |██████▍ | 2.7MB 26.9MB/s eta 0:00:01  |██████▌ | 2.7MB 26.9MB/s eta 0:00:01  |██████▌ | 2.7MB 26.9MB/s eta 0:00:01  |██████▌ | 2.7MB 26.9MB/s eta 0:00:01  |██████▌ | 2.7MB 26.9MB/s eta 0:00:01  |██████▋ | 2.8MB 26.9MB/s eta 0:00:01  |██████▋ | 2.8MB 26.9MB/s eta 0:00:01  |██████▋ | 2.8MB 26.9MB/s eta 0:00:01  |██████▋ | 2.8MB 26.9MB/s eta 0:00:01  |██████▋ | 2.8MB 26.9MB/s eta 0:00:01  |██████▊ | 2.8MB 26.9MB/s eta 0:00:01  |██████▊ | 2.8MB 26.9MB/s eta 0:00:01  |██████▊ | 2.8MB 26.9MB/s eta 0:00:01  |██████▊ | 2.8MB 26.9MB/s eta 0:00:01  |██████▉ | 2.8MB 26.9MB/s eta 0:00:01  |██████▉ | 2.9MB 26.9MB/s eta 0:00:01  |██████▉ | 2.9MB 26.9MB/s eta 0:00:01  |██████▉ | 2.9MB 26.9MB/s eta 0:00:01  |██████▉ | 2.9MB 26.9MB/s eta 0:00:01  |███████ | 2.9MB 26.9MB/s eta 0:00:01  |███████ | 2.9MB 26.9MB/s eta 0:00:01  |███████ | 2.9MB 26.9MB/s eta 0:00:01  |███████ | 2.9MB 26.9MB/s eta 0:00:01  |███████ | 2.9MB 26.9MB/s eta 0:00:01  |███████ | 2.9MB 26.9MB/s eta 0:00:01  |███████ | 3.0MB 26.9MB/s eta 0:00:01  |███████ | 3.0MB 26.9MB/s eta 0:00:01  |███████ | 3.0MB 26.9MB/s eta 0:00:01  |███████▏ | 3.0MB 26.9MB/s eta 0:00:01  |███████▏ | 3.0MB 26.9MB/s eta 0:00:01  |███████▏ | 3.0MB 26.9MB/s eta 0:00:01  |███████▏ | 3.0MB 26.9MB/s eta 0:00:01  |███████▏ | 3.0MB 26.9MB/s eta 0:00:01  |███████▎ | 3.0MB 26.9MB/s eta 0:00:01  |███████▎ | 3.1MB 26.9MB/s eta 0:00:01  |███████▎ | 3.1MB 26.9MB/s eta 0:00:01  |███████▎ | 3.1MB 26.9MB/s eta 0:00:01  |███████▍ | 3.1MB 26.9MB/s eta 0:00:01  |███████▍ | 3.1MB 26.9MB/s eta 0:00:01  |███████▍ | 3.1MB 26.9MB/s eta 0:00:01  |███████▍ | 3.1MB 26.9MB/s eta 0:00:01  |███████▍ | 3.1MB 26.9MB/s eta 0:00:01  |███████▌ | 3.1MB 26.9MB/s eta 0:00:01  |███████▌ | 3.1MB 26.9MB/s eta 0:00:01  |███████▌ | 3.2MB 26.9MB/s eta 0:00:01  |███████▌ | 3.2MB 26.9MB/s eta 0:00:01  |███████▋ | 3.2MB 26.9MB/s eta 0:00:01  |███████▋ | 3.2MB 26.9MB/s eta 0:00:01  |███████▋ | 3.2MB 26.9MB/s eta 0:00:01  |███████▋ | 3.2MB 26.9MB/s eta 0:00:01  |███████▋ | 3.2MB 26.9MB/s eta 0:00:01  |███████▊ | 3.2MB 26.9MB/s eta 0:00:01  |███████▊ | 3.2MB 26.9MB/s eta 0:00:01  |███████▊ | 3.2MB 26.9MB/s eta 0:00:01  |███████▊ | 3.3MB 26.9MB/s eta 0:00:01  |███████▉ | 3.3MB 26.9MB/s eta 0:00:01  |███████▉ | 3.3MB 26.9MB/s eta 0:00:01  |███████▉ | 3.3MB 26.9MB/s eta 0:00:01  |███████▉ | 3.3MB 26.9MB/s eta 0:00:01  |███████▉ | 3.3MB 26.9MB/s eta 0:00:01  |████████ | 3.3MB 26.9MB/s eta 0:00:01  |████████ | 3.3MB 26.9MB/s eta 0:00:01  |████████ | 3.3MB 26.9MB/s eta 0:00:01  |████████ | 3.3MB 26.9MB/s eta 0:00:01  |████████ | 3.4MB 26.9MB/s eta 0:00:01  |████████ | 3.4MB 26.9MB/s eta 0:00:01  |████████ | 3.4MB 26.9MB/s eta 0:00:01  |████████ | 3.4MB 26.9MB/s eta 0:00:01  |████████ | 3.4MB 26.9MB/s eta 0:00:01  |████████▏ | 3.4MB 26.9MB/s eta 0:00:01  |████████▏ | 3.4MB 26.9MB/s eta 0:00:01  |████████▏ | 3.4MB 26.9MB/s eta 0:00:01  |████████▏ | 3.4MB 26.9MB/s eta 0:00:01  |████████▏ | 3.5MB 26.9MB/s eta 0:00:01  |████████▎ | 3.5MB 26.9MB/s eta 0:00:01  |████████▎ | 3.5MB 26.9MB/s eta 0:00:01  |████████▎ | 3.5MB 26.9MB/s eta 0:00:01  |████████▎ | 3.5MB 26.9MB/s eta 0:00:01  |████████▍ | 3.5MB 26.9MB/s eta 0:00:01  |████████▍ | 3.5MB 26.9MB/s eta 0:00:01  |████████▍ | 3.5MB 26.9MB/s eta 0:00:01  |████████▍ | 3.5MB 26.9MB/s eta 0:00:01  |████████▍ | 3.5MB 26.9MB/s eta 0:00:01  |████████▌ | 3.6MB 26.9MB/s eta 0:00:01  |████████▌ | 3.6MB 26.9MB/s eta 0:00:01  |████████▌ | 3.6MB 26.9MB/s eta 0:00:01  |████████▌ | 3.6MB 26.9MB/s eta 0:00:01  |████████▋ | 3.6MB 26.9MB/s eta 0:00:01  |████████▋ | 3.6MB 26.9MB/s eta 0:00:01  |████████▋ | 3.6MB 26.9MB/s eta 0:00:01  |████████▋ | 3.6MB 26.9MB/s eta 0:00:01  |████████▋ | 3.6MB 26.9MB/s eta 0:00:01  |████████▊ | 3.6MB 26.9MB/s eta 0:00:01  |████████▊ | 3.7MB 26.9MB/s eta 0:00:01  |████████▊ | 3.7MB 26.9MB/s eta 0:00:01  |████████▊ | 3.7MB 26.9MB/s eta 0:00:01  |████████▉ | 3.7MB 26.9MB/s eta 0:00:01  |████████▉ | 3.7MB 26.9MB/s eta 0:00:01  |████████▉ | 3.7MB 26.9MB/s eta 0:00:01  |████████▉ | 3.7MB 26.9MB/s eta 0:00:01  |████████▉ | 3.7MB 26.9MB/s eta 0:00:01  |█████████ | 3.7MB 26.9MB/s eta 0:00:01  |█████████ | 3.7MB 26.9MB/s eta 0:00:01  |█████████ | 3.8MB 26.9MB/s eta 0:00:01  |█████████ | 3.8MB 26.9MB/s eta 0:00:01  |█████████ | 3.8MB 26.9MB/s eta 0:00:01  |█████████ | 3.8MB 26.9MB/s eta 0:00:01  |█████████ | 3.8MB 26.9MB/s eta 0:00:01  |█████████ | 3.8MB 26.9MB/s eta 0:00:01  |█████████ | 3.8MB 26.9MB/s eta 0:00:01  |█████████▏ | 3.8MB 26.9MB/s eta 0:00:01  |█████████▏ | 3.8MB 26.9MB/s eta 0:00:01  |█████████▏ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▏ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▏ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▎ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▎ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▎ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▎ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▍ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▍ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▍ | 3.9MB 26.9MB/s eta 0:00:01  |█████████▍ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▍ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▌ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▌ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▌ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▌ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▋ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▋ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▋ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▋ | 4.0MB 26.9MB/s eta 0:00:01  |█████████▋ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▊ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▊ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▊ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▊ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▉ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▉ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▉ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▉ | 4.1MB 26.9MB/s eta 0:00:01  |█████████▉ | 4.1MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████ | 4.2MB 26.9MB/s eta 0:00:01  |██████████▏ | 4.2MB 26.9MB/s eta 0:00:01  |██████████▏ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▏ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▏ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▏ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▎ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▎ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▎ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▎ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▍ | 4.3MB 26.9MB/s eta 0:00:01  |██████████▍ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▍ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▍ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▍ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▌ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▌ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▌ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▌ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▋ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▋ | 4.4MB 26.9MB/s eta 0:00:01  |██████████▋ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▋ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▋ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▊ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▊ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▊ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▊ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▉ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▉ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▉ | 4.5MB 26.9MB/s eta 0:00:01  |██████████▉ | 4.6MB 26.9MB/s eta 0:00:01  |██████████▉ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.6MB 26.9MB/s eta 0:00:01  |███████████ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▏ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▏ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▏ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▏ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▏ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▎ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▎ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▎ | 4.7MB 26.9MB/s eta 0:00:01  |███████████▎ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▍ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▍ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▍ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▍ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▍ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▌ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▌ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▌ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▌ | 4.8MB 26.9MB/s eta 0:00:01  |███████████▋ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▋ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▋ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▋ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▋ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▊ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▊ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▊ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▊ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▉ | 4.9MB 26.9MB/s eta 0:00:01  |███████████▉ | 5.0MB 26.9MB/s eta 0:00:01  |███████████▉ | 5.0MB 26.9MB/s eta 0:00:01  |███████████▉ | 5.0MB 26.9MB/s eta 0:00:01  |███████████▉ | 5.0MB 26.9MB/s eta 0:00:01  |████████████ | 5.0MB 26.9MB/s eta 0:00:01  |████████████ | 5.0MB 26.9MB/s eta 0:00:01  |████████████ | 5.0MB 26.9MB/s eta 0:00:01  |████████████ | 5.0MB 26.9MB/s eta 0:00:01  |████████████ | 5.0MB 26.9MB/s eta 0:00:01  |████████████ | 5.0MB 26.9MB/s eta 0:00:01  |████████████ | 5.1MB 26.9MB/s eta 0:00:01  |████████████ | 5.1MB 26.9MB/s eta 0:00:01  |████████████ | 5.1MB 26.9MB/s eta 0:00:01  |████████████▏ | 5.1MB 26.9MB/s eta 0:00:01  |████████████▏ | 5.1MB 26.9MB/s eta 0:00:01  |████████████▏ | 5.1MB 26.9MB/s eta 0:00:01  |████████████▏ | 5.1MB 26.9MB/s eta 0:00:01  |████████████▏ | 5.1MB 26.9MB/s eta 0:00:01  |████████████▎ | 5.1MB 26.9MB/s eta 0:00:01  |████████████▎ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▎ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▎ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▍ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▍ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▍ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▍ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▍ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▌ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▌ | 5.2MB 26.9MB/s eta 0:00:01  |████████████▌ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▌ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▋ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▋ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▋ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▋ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▋ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▊ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▊ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▊ | 5.3MB 26.9MB/s eta 0:00:01  |████████████▊ | 5.4MB 26.9MB/s eta 0:00:01  |████████████▉ | 5.4MB 26.9MB/s eta 0:00:01  |████████████▉ | 5.4MB 26.9MB/s eta 0:00:01  |████████████▉ | 5.4MB 26.9MB/s eta 0:00:01  |████████████▉ | 5.4MB 26.9MB/s eta 0:00:01  |████████████▉ | 5.4MB 26.9MB/s eta 0:00:01  |█████████████ | 5.4MB 26.9MB/s eta 0:00:01  |█████████████ | 5.4MB 26.9MB/s eta 0:00:01  |█████████████ | 5.4MB 26.9MB/s eta 0:00:01  |█████████████ | 5.4MB 26.9MB/s eta 0:00:01  |█████████████ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████▏ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████▏ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████▏ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████▏ | 5.5MB 26.9MB/s eta 0:00:01  |█████████████▏ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▎ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▎ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▎ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▎ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▍ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▍ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▍ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▍ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▍ | 5.6MB 26.9MB/s eta 0:00:01  |█████████████▌ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▌ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▌ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▌ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▋ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▋ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▋ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▋ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▋ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▊ | 5.7MB 26.9MB/s eta 0:00:01  |█████████████▊ | 5.8MB 26.9MB/s eta 0:00:01  |█████████████▊ | 5.8MB 26.9MB/s eta 0:00:01  |█████████████▊ | 5.8MB 26.9MB/s eta 0:00:01  |█████████████▉ | 5.8MB 26.9MB/s eta 0:00:01  |█████████████▉ | 5.8MB 26.9MB/s eta 0:00:01  |█████████████▉ | 5.8MB 26.9MB/s eta 0:00:01  |█████████████▉ | 5.8MB 26.9MB/s eta 0:00:01  |█████████████▉ | 5.8MB 26.9MB/s eta 0:00:01  |██████████████ | 5.8MB 26.9MB/s eta 0:00:01  |██████████████ | 5.8MB 26.9MB/s eta 0:00:01  |██████████████ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████▏ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████▏ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████▏ | 5.9MB 26.9MB/s eta 0:00:01  |██████████████▏ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▏ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▎ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▎ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▎ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▎ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▍ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▍ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▍ | 6.0MB 26.9MB/s eta 0:00:01  |██████████████▍ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▍ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▌ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▌ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▌ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▌ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▋ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▋ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▋ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▋ | 6.1MB 26.9MB/s eta 0:00:01  |██████████████▋ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▊ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▊ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▊ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▊ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▉ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▉ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▉ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▉ | 6.2MB 26.9MB/s eta 0:00:01  |██████████████▉ | 6.2MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████▏ | 6.3MB 26.9MB/s eta 0:00:01  |███████████████▏ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▏ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▏ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▏ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▎ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▎ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▎ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▎ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▍ | 6.4MB 26.9MB/s eta 0:00:01  |███████████████▍ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▍ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▍ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▍ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▌ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▌ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▌ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▌ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▋ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▋ | 6.5MB 26.9MB/s eta 0:00:01  |███████████████▋ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▋ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▋ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▊ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▊ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▊ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▊ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▉ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▉ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▉ | 6.6MB 26.9MB/s eta 0:00:01  |███████████████▉ | 6.7MB 26.9MB/s eta 0:00:01  |███████████████▉ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.7MB 26.9MB/s eta 0:00:01  |████████████████ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▏ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▏ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▏ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▏ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▏ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▎ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▎ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▎ | 6.8MB 26.9MB/s eta 0:00:01  |████████████████▎ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▍ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▍ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▍ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▍ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▍ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▌ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▌ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▌ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▌ | 6.9MB 26.9MB/s eta 0:00:01  |████████████████▋ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▋ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▋ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▋ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▋ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▊ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▊ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▊ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▊ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▉ | 7.0MB 26.9MB/s eta 0:00:01  |████████████████▉ | 7.1MB 26.9MB/s eta 0:00:01  |████████████████▉ | 7.1MB 26.9MB/s eta 0:00:01  |████████████████▉ | 7.1MB 26.9MB/s eta 0:00:01  |████████████████▉ | 7.1MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.1MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.1MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.1MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.1MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.1MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.1MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▏ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▏ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▏ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▏ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▏ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▎ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▎ | 7.2MB 26.9MB/s eta 0:00:01  |█████████████████▎ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▎ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▍ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▍ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▍ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▍ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▍ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▌ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▌ | 7.3MB 26.9MB/s eta 0:00:01  |█████████████████▌ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▌ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▋ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▋ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▋ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▋ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▋ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▊ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▊ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▊ | 7.4MB 26.9MB/s eta 0:00:01  |█████████████████▊ | 7.5MB 26.9MB/s eta 0:00:01  |█████████████████▉ | 7.5MB 26.9MB/s eta 0:00:01  |█████████████████▉ | 7.5MB 26.9MB/s eta 0:00:01  |█████████████████▉ | 7.5MB 26.9MB/s eta 0:00:01  |█████████████████▉ | 7.5MB 26.9MB/s eta 0:00:01  |█████████████████▉ | 7.5MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.5MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.5MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.5MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.5MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████▏ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████▏ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████▏ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████▏ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████▏ | 7.6MB 26.9MB/s eta 0:00:01  |██████████████████▎ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▎ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▎ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▎ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▍ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▍ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▍ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▍ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▍ | 7.7MB 26.9MB/s eta 0:00:01  |██████████████████▌ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▌ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▌ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▌ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▋ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▋ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▋ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▋ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▋ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▊ | 7.8MB 26.9MB/s eta 0:00:01  |██████████████████▊ | 7.9MB 26.9MB/s eta 0:00:01  |██████████████████▊ | 7.9MB 26.9MB/s eta 0:00:01  |██████████████████▊ | 7.9MB 26.9MB/s eta 0:00:01  |██████████████████▉ | 7.9MB 26.9MB/s eta 0:00:01  |██████████████████▉ | 7.9MB 26.9MB/s eta 0:00:01  |██████████████████▉ | 7.9MB 26.9MB/s eta 0:00:01  |██████████████████▉ | 7.9MB 26.9MB/s eta 0:00:01  |██████████████████▉ | 7.9MB 26.9MB/s eta 0:00:01  |███████████████████ | 7.9MB 26.9MB/s eta 0:00:01  |███████████████████ | 7.9MB 26.9MB/s eta 0:00:01  |███████████████████ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████▏ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████▏ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████▏ | 8.0MB 26.9MB/s eta 0:00:01  |███████████████████▏ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▏ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▎ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▎ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▎ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▎ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▍ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▍ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▍ | 8.1MB 26.9MB/s eta 0:00:01  |███████████████████▍ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▍ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▌ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▌ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▌ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▌ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▋ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▋ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▋ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▋ | 8.2MB 26.9MB/s eta 0:00:01  |███████████████████▋ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▊ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▊ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▊ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▊ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▉ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▉ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▉ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▉ | 8.3MB 26.9MB/s eta 0:00:01  |███████████████████▉ | 8.3MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████▏ | 8.4MB 26.9MB/s eta 0:00:01  |████████████████████▏ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▏ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▏ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▏ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▎ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▎ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▎ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▎ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▍ | 8.5MB 26.9MB/s eta 0:00:01  |████████████████████▍ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▍ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▍ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▍ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▌ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▌ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▌ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▌ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▋ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▋ | 8.6MB 26.9MB/s eta 0:00:01  |████████████████████▋ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▋ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▋ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▊ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▊ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▊ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▊ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▉ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▉ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▉ | 8.7MB 26.9MB/s eta 0:00:01  |████████████████████▉ | 8.8MB 26.9MB/s eta 0:00:01  |████████████████████▉ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.8MB 26.9MB/s eta 0:00:01  |█████████████████████ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▏ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▏ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▏ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▏ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▏ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▎ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▎ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▎ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▎ | 8.9MB 26.9MB/s eta 0:00:01  |█████████████████████▍ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▍ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▍ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▍ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▍ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▌ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▌ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▌ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▌ | 9.0MB 26.9MB/s eta 0:00:01  |█████████████████████▋ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▋ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▋ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▋ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▋ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▊ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▊ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▊ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▊ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▉ | 9.1MB 26.9MB/s eta 0:00:01  |█████████████████████▉ | 9.2MB 26.9MB/s eta 0:00:01  |█████████████████████▉ | 9.2MB 26.9MB/s eta 0:00:01  |█████████████████████▉ | 9.2MB 26.9MB/s eta 0:00:01  |█████████████████████▉ | 9.2MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.2MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.2MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.2MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.2MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.2MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.2MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▏ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▏ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▏ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▏ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▎ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▎ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▎ | 9.3MB 26.9MB/s eta 0:00:01  |██████████████████████▎ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▎ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▍ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▍ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▍ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▍ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▍ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▌ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▌ | 9.4MB 26.9MB/s eta 0:00:01  |██████████████████████▌ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▌ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▋ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▋ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▋ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▋ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▋ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▊ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▊ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▊ | 9.5MB 26.9MB/s eta 0:00:01  |██████████████████████▊ | 9.6MB 26.9MB/s eta 0:00:01  |██████████████████████▉ | 9.6MB 26.9MB/s eta 0:00:01  |██████████████████████▉ | 9.6MB 26.9MB/s eta 0:00:01  |██████████████████████▉ | 9.6MB 26.9MB/s eta 0:00:01  |██████████████████████▉ | 9.6MB 26.9MB/s eta 0:00:01  |██████████████████████▉ | 9.6MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.6MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.6MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.6MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.6MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████▏ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████▏ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████▏ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████▏ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████▎ | 9.7MB 26.9MB/s eta 0:00:01  |███████████████████████▎ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▎ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▎ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▎ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▍ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▍ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▍ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▍ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▍ | 9.8MB 26.9MB/s eta 0:00:01  |███████████████████████▌ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▌ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▌ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▌ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▋ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▋ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▋ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▋ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▋ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▊ | 9.9MB 26.9MB/s eta 0:00:01  |███████████████████████▊ | 10.0MB 26.9MB/s eta 0:00:01  |███████████████████████▊ | 10.0MB 26.9MB/s eta 0:00:01  |███████████████████████▊ | 10.0MB 26.9MB/s eta 0:00:01  |███████████████████████▉ | 10.0MB 26.9MB/s eta 0:00:01  |███████████████████████▉ | 10.0MB 26.9MB/s eta 0:00:01  |███████████████████████▉ | 10.0MB 26.9MB/s eta 0:00:01  |███████████████████████▉ | 10.0MB 26.9MB/s eta 0:00:01  |███████████████████████▉ | 10.0MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.0MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.0MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████▏ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████▏ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████▏ | 10.1MB 26.9MB/s eta 0:00:01  |████████████████████████▏ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▎ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▎ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▎ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▎ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▎ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▍ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▍ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▍ | 10.2MB 26.9MB/s eta 0:00:01  |████████████████████████▍ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▍ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▌ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▌ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▌ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▌ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▋ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▋ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▋ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▋ | 10.3MB 26.9MB/s eta 0:00:01  |████████████████████████▋ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▊ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▊ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▊ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▊ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▉ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▉ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▉ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▉ | 10.4MB 26.9MB/s eta 0:00:01  |████████████████████████▉ | 10.4MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████▏ | 10.5MB 26.9MB/s eta 0:00:01  |█████████████████████████▏ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▏ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▏ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▎ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▎ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▎ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▎ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▎ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▍ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▍ | 10.6MB 26.9MB/s eta 0:00:01  |█████████████████████████▍ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▍ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▍ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▌ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▌ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▌ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▌ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▋ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▋ | 10.7MB 26.9MB/s eta 0:00:01  |█████████████████████████▋ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▋ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▋ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▊ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▊ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▊ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▊ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▉ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▉ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▉ | 10.8MB 26.9MB/s eta 0:00:01  |█████████████████████████▉ | 10.9MB 26.9MB/s eta 0:00:01  |█████████████████████████▉ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 10.9MB 26.9MB/s eta 0:00:01  |██████████████████████████ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▏ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▏ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▏ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▏ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▎ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▎ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▎ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▎ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▎ | 11.0MB 26.9MB/s eta 0:00:01  |██████████████████████████▍ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▍ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▍ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▍ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▍ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▌ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▌ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▌ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▌ | 11.1MB 26.9MB/s eta 0:00:01  |██████████████████████████▋ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▋ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▋ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▋ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▋ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▊ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▊ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▊ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▊ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▉ | 11.2MB 26.9MB/s eta 0:00:01  |██████████████████████████▉ | 11.3MB 26.9MB/s eta 0:00:01  |██████████████████████████▉ | 11.3MB 26.9MB/s eta 0:00:01  |██████████████████████████▉ | 11.3MB 26.9MB/s eta 0:00:01  |██████████████████████████▉ | 11.3MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.3MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.3MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.3MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.3MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.3MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.3MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▏ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▏ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▏ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▏ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▎ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▎ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▎ | 11.4MB 26.9MB/s eta 0:00:01  |███████████████████████████▎ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▎ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▍ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▍ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▍ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▍ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▍ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▌ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▌ | 11.5MB 26.9MB/s eta 0:00:01  |███████████████████████████▌ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▌ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▋ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▋ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▋ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▋ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▋ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▊ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▊ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▊ | 11.6MB 26.9MB/s eta 0:00:01  |███████████████████████████▊ | 11.7MB 26.9MB/s eta 0:00:01  |███████████████████████████▉ | 11.7MB 26.9MB/s eta 0:00:01  |███████████████████████████▉ | 11.7MB 26.9MB/s eta 0:00:01  |███████████████████████████▉ | 11.7MB 26.9MB/s eta 0:00:01  |███████████████████████████▉ | 11.7MB 26.9MB/s eta 0:00:01  |███████████████████████████▉ | 11.7MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.7MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.7MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.7MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.7MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████▏ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████▏ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████▏ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████▏ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████▎ | 11.8MB 26.9MB/s eta 0:00:01  |████████████████████████████▎ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▎ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▎ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▎ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▍ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▍ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▍ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▍ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▍ | 11.9MB 26.9MB/s eta 0:00:01  |████████████████████████████▌ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▌ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▌ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▌ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▋ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▋ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▋ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▋ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▋ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▊ | 12.0MB 26.9MB/s eta 0:00:01  |████████████████████████████▊ | 12.1MB 26.9MB/s eta 0:00:01  |████████████████████████████▊ | 12.1MB 26.9MB/s eta 0:00:01  |████████████████████████████▊ | 12.1MB 26.9MB/s eta 0:00:01  |████████████████████████████▉ | 12.1MB 26.9MB/s eta 0:00:01  |████████████████████████████▉ | 12.1MB 26.9MB/s eta 0:00:01  |████████████████████████████▉ | 12.1MB 26.9MB/s eta 0:00:01  |████████████████████████████▉ | 12.1MB 26.9MB/s eta 0:00:01  |████████████████████████████▉ | 12.1MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.1MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.1MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████▏ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████▏ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████▏ | 12.2MB 26.9MB/s eta 0:00:01  |█████████████████████████████▏ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▎ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▎ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▎ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▎ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▎ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▍ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▍ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▍ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▍ | 12.3MB 26.9MB/s eta 0:00:01  |█████████████████████████████▍ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▌ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▌ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▌ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▌ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▋ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▋ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▋ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▋ | 12.4MB 26.9MB/s eta 0:00:01  |█████████████████████████████▋ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▊ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▊ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▊ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▊ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▉ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▉ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▉ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▉ | 12.5MB 26.9MB/s eta 0:00:01  |█████████████████████████████▉ | 12.5MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████▏ | 12.6MB 26.9MB/s eta 0:00:01  |██████████████████████████████▏ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▏ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▏ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▎ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▎ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▎ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▎ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▎ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▍ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▍ | 12.7MB 26.9MB/s eta 0:00:01  |██████████████████████████████▍ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▍ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▍ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▌ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▌ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▌ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▌ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▋ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▋ | 12.8MB 26.9MB/s eta 0:00:01  |██████████████████████████████▋ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▋ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▋ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▊ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▊ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▊ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▊ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▉ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▉ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▉ | 12.9MB 26.9MB/s eta 0:00:01  |██████████████████████████████▉ | 13.0MB 26.9MB/s eta 0:00:01  |██████████████████████████████▉ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.0MB 26.9MB/s eta 0:00:01  |███████████████████████████████ | 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▏| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▏| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▏| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▏| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▎| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▎| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▎| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▎| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▎| 13.1MB 26.9MB/s eta 0:00:01  |███████████████████████████████▍| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▍| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▍| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▍| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▍| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▌| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▌| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▌| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▌| 13.2MB 26.9MB/s eta 0:00:01  |███████████████████████████████▋| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▋| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▋| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▋| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▋| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▊| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▊| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▊| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▊| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▉| 13.3MB 26.9MB/s eta 0:00:01  |███████████████████████████████▉| 13.4MB 26.9MB/s eta 0:00:01  |███████████████████████████████▉| 13.4MB 26.9MB/s eta 0:00:01  |███████████████████████████████▉| 13.4MB 26.9MB/s eta 0:00:01  |███████████████████████████████▉| 13.4MB 26.9MB/s eta 0:00:01  |████████████████████████████████| 13.4MB 26.9MB/s eta 0:00:01  |████████████████████████████████| 13.4MB 26.9MB/s eta 0:00:01  |████████████████████████████████| 13.4MB 26.9MB/s eta 0:00:01  |████████████████████████████████| 13.4MB 26.9MB/s eta 0:00:01  |████████████████████████████████| 13.4MB 26.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing build dependencies ... [?25l- \ | / - \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Installing backend dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing wheel metadata ... [?25l- \ | / - \ | / - done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c8/06/b3cdc55c26f6c98a60af7e2516d9e4a2f3f7142fe6de95ba87d676e5556d/fonttools-4.45.1-py3-none-any.whl (1.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 18.4MB/s eta 0:00:01  |▋ | 20kB 25.2MB/s eta 0:00:01  |█ | 30kB 31.3MB/s eta 0:00:01  |█▎ | 40kB 36.3MB/s eta 0:00:01  |█▋ | 51kB 39.9MB/s eta 0:00:01  |█▉ | 61kB 43.5MB/s eta 0:00:01  |██▏ | 71kB 46.0MB/s eta 0:00:01  |██▌ | 81kB 48.4MB/s eta 0:00:01  |██▉ | 92kB 50.8MB/s eta 0:00:01  |███▏ | 102kB 52.3MB/s eta 0:00:01  |███▍ | 112kB 52.3MB/s eta 0:00:01  |███▊ | 122kB 52.3MB/s eta 0:00:01  |████ | 133kB 52.3MB/s eta 0:00:01  |████▍ | 143kB 52.3MB/s eta 0:00:01  |████▊ | 153kB 52.3MB/s eta 0:00:01  |█████ | 163kB 52.3MB/s eta 0:00:01  |█████▎ | 174kB 52.3MB/s eta 0:00:01  |█████▋ | 184kB 52.3MB/s eta 0:00:01  |██████ | 194kB 52.3MB/s eta 0:00:01  |██████▎ | 204kB 52.3MB/s eta 0:00:01  |██████▌ | 215kB 52.3MB/s eta 0:00:01  |██████▉ | 225kB 52.3MB/s eta 0:00:01  |███████▏ | 235kB 52.3MB/s eta 0:00:01  |███████▌ | 245kB 52.3MB/s eta 0:00:01  |███████▉ | 256kB 52.3MB/s eta 0:00:01  |████████ | 266kB 52.3MB/s eta 0:00:01  |████████▍ | 276kB 52.3MB/s eta 0:00:01  |████████▊ | 286kB 52.3MB/s eta 0:00:01  |█████████ | 296kB 52.3MB/s eta 0:00:01  |█████████▍ | 307kB 52.3MB/s eta 0:00:01  |█████████▋ | 317kB 52.3MB/s eta 0:00:01  |██████████ | 327kB 52.3MB/s eta 0:00:01  |██████████▎ | 337kB 52.3MB/s eta 0:00:01  |██████████▋ | 348kB 52.3MB/s eta 0:00:01  |███████████ | 358kB 52.3MB/s eta 0:00:01  |███████████▏ | 368kB 52.3MB/s eta 0:00:01  |███████████▌ | 378kB 52.3MB/s eta 0:00:01  |███████████▉ | 389kB 52.3MB/s eta 0:00:01  |████████████▏ | 399kB 52.3MB/s eta 0:00:01  |████████████▌ | 409kB 52.3MB/s eta 0:00:01  |████████████▉ | 419kB 52.3MB/s eta 0:00:01  |█████████████ | 430kB 52.3MB/s eta 0:00:01  |█████████████▍ | 440kB 52.3MB/s eta 0:00:01  |█████████████▊ | 450kB 52.3MB/s eta 0:00:01  |██████████████ | 460kB 52.3MB/s eta 0:00:01  |██████████████▍ | 471kB 52.3MB/s eta 0:00:01  |██████████████▋ | 481kB 52.3MB/s eta 0:00:01  |███████████████ | 491kB 52.3MB/s eta 0:00:01  |███████████████▎ | 501kB 52.3MB/s eta 0:00:01  |███████████████▋ | 512kB 52.3MB/s eta 0:00:01  |████████████████ | 522kB 52.3MB/s eta 0:00:01  |████████████████▏ | 532kB 52.3MB/s eta 0:00:01  |████████████████▌ | 542kB 52.3MB/s eta 0:00:01  |████████████████▉ | 552kB 52.3MB/s eta 0:00:01  |█████████████████▏ | 563kB 52.3MB/s eta 0:00:01  |█████████████████▌ | 573kB 52.3MB/s eta 0:00:01  |█████████████████▊ | 583kB 52.3MB/s eta 0:00:01  |██████████████████ | 593kB 52.3MB/s eta 0:00:01  |██████████████████▍ | 604kB 52.3MB/s eta 0:00:01  |██████████████████▊ | 614kB 52.3MB/s eta 0:00:01  |███████████████████ | 624kB 52.3MB/s eta 0:00:01  |███████████████████▎ | 634kB 52.3MB/s eta 0:00:01  |███████████████████▋ | 645kB 52.3MB/s eta 0:00:01  |████████████████████ | 655kB 52.3MB/s eta 0:00:01  |████████████████████▎ | 665kB 52.3MB/s eta 0:00:01  |████████████████████▋ | 675kB 52.3MB/s eta 0:00:01  |████████████████████▉ | 686kB 52.3MB/s eta 0:00:01  |█████████████████████▏ | 696kB 52.3MB/s eta 0:00:01  |█████████████████████▌ | 706kB 52.3MB/s eta 0:00:01  |█████████████████████▉ | 716kB 52.3MB/s eta 0:00:01  |██████████████████████▏ | 727kB 52.3MB/s eta 0:00:01  |██████████████████████▍ | 737kB 52.3MB/s eta 0:00:01  |██████████████████████▊ | 747kB 52.3MB/s eta 0:00:01  |███████████████████████ | 757kB 52.3MB/s eta 0:00:01  |███████████████████████▍ | 768kB 52.3MB/s eta 0:00:01  |███████████████████████▊ | 778kB 52.3MB/s eta 0:00:01  |████████████████████████ | 788kB 52.3MB/s eta 0:00:01  |████████████████████████▎ | 798kB 52.3MB/s eta 0:00:01  |████████████████████████▋ | 808kB 52.3MB/s eta 0:00:01  |█████████████████████████ | 819kB 52.3MB/s eta 0:00:01  |█████████████████████████▎ | 829kB 52.3MB/s eta 0:00:01  |█████████████████████████▋ | 839kB 52.3MB/s eta 0:00:01  |█████████████████████████▉ | 849kB 52.3MB/s eta 0:00:01  |██████████████████████████▏ | 860kB 52.3MB/s eta 0:00:01  |██████████████████████████▌ | 870kB 52.3MB/s eta 0:00:01  |██████████████████████████▉ | 880kB 52.3MB/s eta 0:00:01  |███████████████████████████▏ | 890kB 52.3MB/s eta 0:00:01  |███████████████████████████▍ | 901kB 52.3MB/s eta 0:00:01  |███████████████████████████▊ | 911kB 52.3MB/s eta 0:00:01  |████████████████████████████ | 921kB 52.3MB/s eta 0:00:01  |████████████████████████████▍ | 931kB 52.3MB/s eta 0:00:01  |████████████████████████████▊ | 942kB 52.3MB/s eta 0:00:01  |█████████████████████████████ | 952kB 52.3MB/s eta 0:00:01  |█████████████████████████████▎ | 962kB 52.3MB/s eta 0:00:01  |█████████████████████████████▋ | 972kB 52.3MB/s eta 0:00:01  |██████████████████████████████ | 983kB 52.3MB/s eta 0:00:01  |██████████████████████████████▎ | 993kB 52.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.0MB 52.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.0MB 52.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.0MB 52.3MB/s eta 0:00:01  |███████████████████████████████▌| 1.0MB 52.3MB/s eta 0:00:01  |███████████████████████████████▉| 1.0MB 52.3MB/s eta 0:00:01  |████████████████████████████████| 1.1MB 52.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/0e/8f/b435e010927ab2e8e7708464e5f47f233f10d8d71d73a3d5c7c456346a4f/Pillow-8.3.2-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (3.0MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  | | 10kB 16.0MB/s eta 0:00:01  |▏ | 20kB 18.8MB/s eta 0:00:01  |▎ | 30kB 20.2MB/s eta 0:00:01  |▍ | 40kB 21.3MB/s eta 0:00:01  |▌ | 51kB 23.2MB/s eta 0:00:01  |▋ | 61kB 26.1MB/s eta 0:00:01  |▊ | 71kB 28.6MB/s eta 0:00:01  |▉ | 81kB 31.0MB/s eta 0:00:01  |█ | 92kB 32.9MB/s eta 0:00:01  |█ | 102kB 34.3MB/s eta 0:00:01  |█▏ | 112kB 34.3MB/s eta 0:00:01  |█▎ | 122kB 34.3MB/s eta 0:00:01  |█▍ | 133kB 34.3MB/s eta 0:00:01  |█▌ | 143kB 34.3MB/s eta 0:00:01  |█▋ | 153kB 34.3MB/s eta 0:00:01  |█▊ | 163kB 34.3MB/s eta 0:00:01  |█▉ | 174kB 34.3MB/s eta 0:00:01  |██ | 184kB 34.3MB/s eta 0:00:01  |██ | 194kB 34.3MB/s eta 0:00:01  |██▏ | 204kB 34.3MB/s eta 0:00:01  |██▎ | 215kB 34.3MB/s eta 0:00:01  |██▍ | 225kB 34.3MB/s eta 0:00:01  |██▌ | 235kB 34.3MB/s eta 0:00:01  |██▋ | 245kB 34.3MB/s eta 0:00:01  |██▊ | 256kB 34.3MB/s eta 0:00:01  |██▉ | 266kB 34.3MB/s eta 0:00:01  |███ | 276kB 34.3MB/s eta 0:00:01  |███ | 286kB 34.3MB/s eta 0:00:01  |███▏ | 296kB 34.3MB/s eta 0:00:01  |███▎ | 307kB 34.3MB/s eta 0:00:01  |███▍ | 317kB 34.3MB/s eta 0:00:01  |███▌ | 327kB 34.3MB/s eta 0:00:01  |███▋ | 337kB 34.3MB/s eta 0:00:01  |███▊ | 348kB 34.3MB/s eta 0:00:01  |███▊ | 358kB 34.3MB/s eta 0:00:01  |███▉ | 368kB 34.3MB/s eta 0:00:01  |████ | 378kB 34.3MB/s eta 0:00:01  |████ | 389kB 34.3MB/s eta 0:00:01  |████▏ | 399kB 34.3MB/s eta 0:00:01  |████▎ | 409kB 34.3MB/s eta 0:00:01  |████▍ | 419kB 34.3MB/s eta 0:00:01  |████▌ | 430kB 34.3MB/s eta 0:00:01  |████▋ | 440kB 34.3MB/s eta 0:00:01  |████▊ | 450kB 34.3MB/s eta 0:00:01  |████▉ | 460kB 34.3MB/s eta 0:00:01  |█████ | 471kB 34.3MB/s eta 0:00:01  |█████ | 481kB 34.3MB/s eta 0:00:01  |█████▏ | 491kB 34.3MB/s eta 0:00:01  |█████▎ | 501kB 34.3MB/s eta 0:00:01  |█████▍ | 512kB 34.3MB/s eta 0:00:01  |█████▌ | 522kB 34.3MB/s eta 0:00:01  |█████▋ | 532kB 34.3MB/s eta 0:00:01  |█████▊ | 542kB 34.3MB/s eta 0:00:01  |█████▉ | 552kB 34.3MB/s eta 0:00:01  |██████ | 563kB 34.3MB/s eta 0:00:01  |██████ | 573kB 34.3MB/s eta 0:00:01  |██████▏ | 583kB 34.3MB/s eta 0:00:01  |██████▎ | 593kB 34.3MB/s eta 0:00:01  |██████▍ | 604kB 34.3MB/s eta 0:00:01  |██████▌ | 614kB 34.3MB/s eta 0:00:01  |██████▋ | 624kB 34.3MB/s eta 0:00:01  |██████▊ | 634kB 34.3MB/s eta 0:00:01  |██████▉ | 645kB 34.3MB/s eta 0:00:01  |███████ | 655kB 34.3MB/s eta 0:00:01  |███████ | 665kB 34.3MB/s eta 0:00:01  |███████▏ | 675kB 34.3MB/s eta 0:00:01  |███████▎ | 686kB 34.3MB/s eta 0:00:01  |███████▍ | 696kB 34.3MB/s eta 0:00:01  |███████▌ | 706kB 34.3MB/s eta 0:00:01  |███████▌ | 716kB 34.3MB/s eta 0:00:01  |███████▋ | 727kB 34.3MB/s eta 0:00:01  |███████▊ | 737kB 34.3MB/s eta 0:00:01  |███████▉ | 747kB 34.3MB/s eta 0:00:01  |████████ | 757kB 34.3MB/s eta 0:00:01  |████████ | 768kB 34.3MB/s eta 0:00:01  |████████▏ | 778kB 34.3MB/s eta 0:00:01  |████████▎ | 788kB 34.3MB/s eta 0:00:01  |████████▍ | 798kB 34.3MB/s eta 0:00:01  |████████▌ | 808kB 34.3MB/s eta 0:00:01  |████████▋ | 819kB 34.3MB/s eta 0:00:01  |████████▊ | 829kB 34.3MB/s eta 0:00:01  |████████▉ | 839kB 34.3MB/s eta 0:00:01  |█████████ | 849kB 34.3MB/s eta 0:00:01  |█████████ | 860kB 34.3MB/s eta 0:00:01  |█████████▏ | 870kB 34.3MB/s eta 0:00:01  |█████████▎ | 880kB 34.3MB/s eta 0:00:01  |█████████▍ | 890kB 34.3MB/s eta 0:00:01  |█████████▌ | 901kB 34.3MB/s eta 0:00:01  |█████████▋ | 911kB 34.3MB/s eta 0:00:01  |█████████▊ | 921kB 34.3MB/s eta 0:00:01  |█████████▉ | 931kB 34.3MB/s eta 0:00:01  |██████████ | 942kB 34.3MB/s eta 0:00:01  |██████████ | 952kB 34.3MB/s eta 0:00:01  |██████████▏ | 962kB 34.3MB/s eta 0:00:01  |██████████▎ | 972kB 34.3MB/s eta 0:00:01  |██████████▍ | 983kB 34.3MB/s eta 0:00:01  |██████████▌ | 993kB 34.3MB/s eta 0:00:01  |██████████▋ | 1.0MB 34.3MB/s eta 0:00:01  |██████████▊ | 1.0MB 34.3MB/s eta 0:00:01  |██████████▉ | 1.0MB 34.3MB/s eta 0:00:01  |███████████ | 1.0MB 34.3MB/s eta 0:00:01  |███████████ | 1.0MB 34.3MB/s eta 0:00:01  |███████████▏ | 1.1MB 34.3MB/s eta 0:00:01  |███████████▏ | 1.1MB 34.3MB/s eta 0:00:01  |███████████▎ | 1.1MB 34.3MB/s eta 0:00:01  |███████████▍ | 1.1MB 34.3MB/s eta 0:00:01  |███████████▌ | 1.1MB 34.3MB/s eta 0:00:01  |███████████▋ | 1.1MB 34.3MB/s eta 0:00:01  |███████████▊ | 1.1MB 34.3MB/s eta 0:00:01  |███████████▉ | 1.1MB 34.3MB/s eta 0:00:01  |████████████ | 1.1MB 34.3MB/s eta 0:00:01  |████████████ | 1.1MB 34.3MB/s eta 0:00:01  |████████████▏ | 1.2MB 34.3MB/s eta 0:00:01  |████████████▎ | 1.2MB 34.3MB/s eta 0:00:01  |████████████▍ | 1.2MB 34.3MB/s eta 0:00:01  |████████████▌ | 1.2MB 34.3MB/s eta 0:00:01  |████████████▋ | 1.2MB 34.3MB/s eta 0:00:01  |████████████▊ | 1.2MB 34.3MB/s eta 0:00:01  |████████████▉ | 1.2MB 34.3MB/s eta 0:00:01  |█████████████ | 1.2MB 34.3MB/s eta 0:00:01  |█████████████ | 1.2MB 34.3MB/s eta 0:00:01  |█████████████▏ | 1.2MB 34.3MB/s eta 0:00:01  |█████████████▎ | 1.3MB 34.3MB/s eta 0:00:01  |█████████████▍ | 1.3MB 34.3MB/s eta 0:00:01  |█████████████▌ | 1.3MB 34.3MB/s eta 0:00:01  |█████████████▋ | 1.3MB 34.3MB/s eta 0:00:01  |█████████████▊ | 1.3MB 34.3MB/s eta 0:00:01  |█████████████▉ | 1.3MB 34.3MB/s eta 0:00:01  |██████████████ | 1.3MB 34.3MB/s eta 0:00:01  |██████████████ | 1.3MB 34.3MB/s eta 0:00:01  |██████████████▏ | 1.3MB 34.3MB/s eta 0:00:01  |██████████████▎ | 1.4MB 34.3MB/s eta 0:00:01  |██████████████▍ | 1.4MB 34.3MB/s eta 0:00:01  |██████████████▌ | 1.4MB 34.3MB/s eta 0:00:01  |██████████████▋ | 1.4MB 34.3MB/s eta 0:00:01  |██████████████▊ | 1.4MB 34.3MB/s eta 0:00:01  |██████████████▉ | 1.4MB 34.3MB/s eta 0:00:01  |███████████████ | 1.4MB 34.3MB/s eta 0:00:01  |███████████████ | 1.4MB 34.3MB/s eta 0:00:01  |███████████████ | 1.4MB 34.3MB/s eta 0:00:01  |███████████████▏ | 1.4MB 34.3MB/s eta 0:00:01  |███████████████▎ | 1.5MB 34.3MB/s eta 0:00:01  |███████████████▍ | 1.5MB 34.3MB/s eta 0:00:01  |███████████████▌ | 1.5MB 34.3MB/s eta 0:00:01  |███████████████▋ | 1.5MB 34.3MB/s eta 0:00:01  |███████████████▊ | 1.5MB 34.3MB/s eta 0:00:01  |███████████████▉ | 1.5MB 34.3MB/s eta 0:00:01  |████████████████ | 1.5MB 34.3MB/s eta 0:00:01  |████████████████ | 1.5MB 34.3MB/s eta 0:00:01  |████████████████▏ | 1.5MB 34.3MB/s eta 0:00:01  |████████████████▎ | 1.5MB 34.3MB/s eta 0:00:01  |████████████████▍ | 1.6MB 34.3MB/s eta 0:00:01  |████████████████▌ | 1.6MB 34.3MB/s eta 0:00:01  |████████████████▋ | 1.6MB 34.3MB/s eta 0:00:01  |████████████████▊ | 1.6MB 34.3MB/s eta 0:00:01  |████████████████▉ | 1.6MB 34.3MB/s eta 0:00:01  |█████████████████ | 1.6MB 34.3MB/s eta 0:00:01  |█████████████████ | 1.6MB 34.3MB/s eta 0:00:01  |█████████████████▏ | 1.6MB 34.3MB/s eta 0:00:01  |█████████████████▎ | 1.6MB 34.3MB/s eta 0:00:01  |█████████████████▍ | 1.6MB 34.3MB/s eta 0:00:01  |█████████████████▌ | 1.7MB 34.3MB/s eta 0:00:01  |█████████████████▋ | 1.7MB 34.3MB/s eta 0:00:01  |█████████████████▊ | 1.7MB 34.3MB/s eta 0:00:01  |█████████████████▉ | 1.7MB 34.3MB/s eta 0:00:01  |██████████████████ | 1.7MB 34.3MB/s eta 0:00:01  |██████████████████ | 1.7MB 34.3MB/s eta 0:00:01  |██████████████████▏ | 1.7MB 34.3MB/s eta 0:00:01  |██████████████████▎ | 1.7MB 34.3MB/s eta 0:00:01  |██████████████████▍ | 1.7MB 34.3MB/s eta 0:00:01  |██████████████████▌ | 1.8MB 34.3MB/s eta 0:00:01  |██████████████████▋ | 1.8MB 34.3MB/s eta 0:00:01  |██████████████████▋ | 1.8MB 34.3MB/s eta 0:00:01  |██████████████████▊ | 1.8MB 34.3MB/s eta 0:00:01  |██████████████████▉ | 1.8MB 34.3MB/s eta 0:00:01  |███████████████████ | 1.8MB 34.3MB/s eta 0:00:01  |███████████████████ | 1.8MB 34.3MB/s eta 0:00:01  |███████████████████▏ | 1.8MB 34.3MB/s eta 0:00:01  |███████████████████▎ | 1.8MB 34.3MB/s eta 0:00:01  |███████████████████▍ | 1.8MB 34.3MB/s eta 0:00:01  |███████████████████▌ | 1.9MB 34.3MB/s eta 0:00:01  |███████████████████▋ | 1.9MB 34.3MB/s eta 0:00:01  |███████████████████▊ | 1.9MB 34.3MB/s eta 0:00:01  |███████████████████▉ | 1.9MB 34.3MB/s eta 0:00:01  |████████████████████ | 1.9MB 34.3MB/s eta 0:00:01  |████████████████████ | 1.9MB 34.3MB/s eta 0:00:01  |████████████████████▏ | 1.9MB 34.3MB/s eta 0:00:01  |████████████████████▎ | 1.9MB 34.3MB/s eta 0:00:01  |████████████████████▍ | 1.9MB 34.3MB/s eta 0:00:01  |████████████████████▌ | 1.9MB 34.3MB/s eta 0:00:01  |████████████████████▋ | 2.0MB 34.3MB/s eta 0:00:01  |████████████████████▊ | 2.0MB 34.3MB/s eta 0:00:01  |████████████████████▉ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████▏ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████▎ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████▍ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████▌ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████▋ | 2.0MB 34.3MB/s eta 0:00:01  |█████████████████████▊ | 2.1MB 34.3MB/s eta 0:00:01  |█████████████████████▉ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████▏ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████▎ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████▍ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████▍ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████▌ | 2.1MB 34.3MB/s eta 0:00:01  |██████████████████████▋ | 2.2MB 34.3MB/s eta 0:00:01  |██████████████████████▊ | 2.2MB 34.3MB/s eta 0:00:01  |██████████████████████▉ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████▏ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████▎ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████▍ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████▌ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████▋ | 2.2MB 34.3MB/s eta 0:00:01  |███████████████████████▊ | 2.3MB 34.3MB/s eta 0:00:01  |███████████████████████▉ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████▏ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████▎ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████▍ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████▌ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████▋ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████▊ | 2.3MB 34.3MB/s eta 0:00:01  |████████████████████████▉ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████▏ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████▎ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████▍ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████▌ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████▋ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████▊ | 2.4MB 34.3MB/s eta 0:00:01  |█████████████████████████▉ | 2.4MB 34.3MB/s eta 0:00:01  |██████████████████████████ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████▏ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████▎ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████▍ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████▌ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████▋ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████▊ | 2.5MB 34.3MB/s eta 0:00:01  |██████████████████████████▉ | 2.5MB 34.3MB/s eta 0:00:01  |███████████████████████████ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████▏ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████▎ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████▍ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████▌ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████▋ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████▊ | 2.6MB 34.3MB/s eta 0:00:01  |███████████████████████████▉ | 2.6MB 34.3MB/s eta 0:00:01  |████████████████████████████ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████▏ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████▎ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████▍ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████▌ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████▋ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████▊ | 2.7MB 34.3MB/s eta 0:00:01  |████████████████████████████▉ | 2.7MB 34.3MB/s eta 0:00:01  |█████████████████████████████ | 2.7MB 34.3MB/s eta 0:00:01  |█████████████████████████████ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▏ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▎ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▍ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▌ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▊ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.8MB 34.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.8MB 34.3MB/s eta 0:00:01  |██████████████████████████████ | 2.8MB 34.3MB/s eta 0:00:01  |██████████████████████████████ | 2.9MB 34.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.9MB 34.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.9MB 34.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.9MB 34.3MB/s eta 0:00:01  |██████████████████████████████▌ | 2.9MB 34.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.9MB 34.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.9MB 34.3MB/s eta 0:00:01  |██████████████████████████████▉ | 2.9MB 34.3MB/s eta 0:00:01  |███████████████████████████████ | 2.9MB 34.3MB/s eta 0:00:01  |███████████████████████████████ | 2.9MB 34.3MB/s eta 0:00:01  |███████████████████████████████▏| 3.0MB 34.3MB/s eta 0:00:01  |███████████████████████████████▎| 3.0MB 34.3MB/s eta 0:00:01  |███████████████████████████████▍| 3.0MB 34.3MB/s eta 0:00:01  |███████████████████████████████▌| 3.0MB 34.3MB/s eta 0:00:01  |███████████████████████████████▋| 3.0MB 34.3MB/s eta 0:00:01  |███████████████████████████████▊| 3.0MB 34.3MB/s eta 0:00:01  |███████████████████████████████▉| 3.0MB 34.3MB/s eta 0:00:01  |████████████████████████████████| 3.0MB 34.3MB/s eta 0:00:01  |████████████████████████████████| 3.0MB 34.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d5/43/e88bb1fb7d040ae8e0e06e749341b13f57701aab11fe9d71c99af6202c5c/numpy-1.21.6-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (15.7MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  | | 10kB 20.5MB/s eta 0:00:01  | | 20kB 28.0MB/s eta 0:00:01  | | 30kB 32.2MB/s eta 0:00:01  | | 40kB 35.3MB/s eta 0:00:01  | | 51kB 32.9MB/s eta 0:00:01  |▏ | 61kB 33.5MB/s eta 0:00:01  |▏ | 71kB 33.6MB/s eta 0:00:01  |▏ | 81kB 35.7MB/s eta 0:00:01  |▏ | 92kB 38.1MB/s eta 0:00:01  |▏ | 102kB 39.9MB/s eta 0:00:01  |▎ | 112kB 39.9MB/s eta 0:00:01  |▎ | 122kB 39.9MB/s eta 0:00:01  |▎ | 133kB 39.9MB/s eta 0:00:01  |▎ | 143kB 39.9MB/s eta 0:00:01  |▎ | 153kB 39.9MB/s eta 0:00:01  |▎ | 163kB 39.9MB/s eta 0:00:01  |▍ | 174kB 39.9MB/s eta 0:00:01  |▍ | 184kB 39.9MB/s eta 0:00:01  |▍ | 194kB 39.9MB/s eta 0:00:01  |▍ | 204kB 39.9MB/s eta 0:00:01  |▍ | 215kB 39.9MB/s eta 0:00:01  |▌ | 225kB 39.9MB/s eta 0:00:01  |▌ | 235kB 39.9MB/s eta 0:00:01  |▌ | 245kB 39.9MB/s eta 0:00:01  |▌ | 256kB 39.9MB/s eta 0:00:01  |▌ | 266kB 39.9MB/s eta 0:00:01  |▋ | 276kB 39.9MB/s eta 0:00:01  |▋ | 286kB 39.9MB/s eta 0:00:01  |▋ | 296kB 39.9MB/s eta 0:00:01  |▋ | 307kB 39.9MB/s eta 0:00:01  |▋ | 317kB 39.9MB/s eta 0:00:01  |▋ | 327kB 39.9MB/s eta 0:00:01  |▊ | 337kB 39.9MB/s eta 0:00:01  |▊ | 348kB 39.9MB/s eta 0:00:01  |▊ | 358kB 39.9MB/s eta 0:00:01  |▊ | 368kB 39.9MB/s eta 0:00:01  |▊ | 378kB 39.9MB/s eta 0:00:01  |▉ | 389kB 39.9MB/s eta 0:00:01  |▉ | 399kB 39.9MB/s eta 0:00:01  |▉ | 409kB 39.9MB/s eta 0:00:01  |▉ | 419kB 39.9MB/s eta 0:00:01  |▉ | 430kB 39.9MB/s eta 0:00:01  |█ | 440kB 39.9MB/s eta 0:00:01  |█ | 450kB 39.9MB/s eta 0:00:01  |█ | 460kB 39.9MB/s eta 0:00:01  |█ | 471kB 39.9MB/s eta 0:00:01  |█ | 481kB 39.9MB/s eta 0:00:01  |█ | 491kB 39.9MB/s eta 0:00:01  |█ | 501kB 39.9MB/s eta 0:00:01  |█ | 512kB 39.9MB/s eta 0:00:01  |█ | 522kB 39.9MB/s eta 0:00:01  |█ | 532kB 39.9MB/s eta 0:00:01  |█ | 542kB 39.9MB/s eta 0:00:01  |█▏ | 552kB 39.9MB/s eta 0:00:01  |█▏ | 563kB 39.9MB/s eta 0:00:01  |█▏ | 573kB 39.9MB/s eta 0:00:01  |█▏ | 583kB 39.9MB/s eta 0:00:01  |█▏ | 593kB 39.9MB/s eta 0:00:01  |█▎ | 604kB 39.9MB/s eta 0:00:01  |█▎ | 614kB 39.9MB/s eta 0:00:01  |█▎ | 624kB 39.9MB/s eta 0:00:01  |█▎ | 634kB 39.9MB/s eta 0:00:01  |█▎ | 645kB 39.9MB/s eta 0:00:01  |█▎ | 655kB 39.9MB/s eta 0:00:01  |█▍ | 665kB 39.9MB/s eta 0:00:01  |█▍ | 675kB 39.9MB/s eta 0:00:01  |█▍ | 686kB 39.9MB/s eta 0:00:01  |█▍ | 696kB 39.9MB/s eta 0:00:01  |█▍ | 706kB 39.9MB/s eta 0:00:01  |█▌ | 716kB 39.9MB/s eta 0:00:01  |█▌ | 727kB 39.9MB/s eta 0:00:01  |█▌ | 737kB 39.9MB/s eta 0:00:01  |█▌ | 747kB 39.9MB/s eta 0:00:01  |█▌ | 757kB 39.9MB/s eta 0:00:01  |█▋ | 768kB 39.9MB/s eta 0:00:01  |█▋ | 778kB 39.9MB/s eta 0:00:01  |█▋ | 788kB 39.9MB/s eta 0:00:01  |█▋ | 798kB 39.9MB/s eta 0:00:01  |█▋ | 808kB 39.9MB/s eta 0:00:01  |█▋ | 819kB 39.9MB/s eta 0:00:01  |█▊ | 829kB 39.9MB/s eta 0:00:01  |█▊ | 839kB 39.9MB/s eta 0:00:01  |█▊ | 849kB 39.9MB/s eta 0:00:01  |█▊ | 860kB 39.9MB/s eta 0:00:01  |█▊ | 870kB 39.9MB/s eta 0:00:01  |█▉ | 880kB 39.9MB/s eta 0:00:01  |█▉ | 890kB 39.9MB/s eta 0:00:01  |█▉ | 901kB 39.9MB/s eta 0:00:01  |█▉ | 911kB 39.9MB/s eta 0:00:01  |█▉ | 921kB 39.9MB/s eta 0:00:01  |██ | 931kB 39.9MB/s eta 0:00:01  |██ | 942kB 39.9MB/s eta 0:00:01  |██ | 952kB 39.9MB/s eta 0:00:01  |██ | 962kB 39.9MB/s eta 0:00:01  |██ | 972kB 39.9MB/s eta 0:00:01  |██ | 983kB 39.9MB/s eta 0:00:01  |██ | 993kB 39.9MB/s eta 0:00:01  |██ | 1.0MB 39.9MB/s eta 0:00:01  |██ | 1.0MB 39.9MB/s eta 0:00:01  |██ | 1.0MB 39.9MB/s eta 0:00:01  |██ | 1.0MB 39.9MB/s eta 0:00:01  |██▏ | 1.0MB 39.9MB/s eta 0:00:01  |██▏ | 1.1MB 39.9MB/s eta 0:00:01  |██▏ | 1.1MB 39.9MB/s eta 0:00:01  |██▏ | 1.1MB 39.9MB/s eta 0:00:01  |██▏ | 1.1MB 39.9MB/s eta 0:00:01  |██▎ | 1.1MB 39.9MB/s eta 0:00:01  |██▎ | 1.1MB 39.9MB/s eta 0:00:01  |██▎ | 1.1MB 39.9MB/s eta 0:00:01  |██▎ | 1.1MB 39.9MB/s eta 0:00:01  |██▎ | 1.1MB 39.9MB/s eta 0:00:01  |██▎ | 1.1MB 39.9MB/s eta 0:00:01  |██▍ | 1.2MB 39.9MB/s eta 0:00:01  |██▍ | 1.2MB 39.9MB/s eta 0:00:01  |██▍ | 1.2MB 39.9MB/s eta 0:00:01  |██▍ | 1.2MB 39.9MB/s eta 0:00:01  |██▍ | 1.2MB 39.9MB/s eta 0:00:01  |██▌ | 1.2MB 39.9MB/s eta 0:00:01  |██▌ | 1.2MB 39.9MB/s eta 0:00:01  |██▌ | 1.2MB 39.9MB/s eta 0:00:01  |██▌ | 1.2MB 39.9MB/s eta 0:00:01  |██▌ | 1.2MB 39.9MB/s eta 0:00:01  |██▋ | 1.3MB 39.9MB/s eta 0:00:01  |██▋ | 1.3MB 39.9MB/s eta 0:00:01  |██▋ | 1.3MB 39.9MB/s eta 0:00:01  |██▋ | 1.3MB 39.9MB/s eta 0:00:01  |██▋ | 1.3MB 39.9MB/s eta 0:00:01  |██▋ | 1.3MB 39.9MB/s eta 0:00:01  |██▊ | 1.3MB 39.9MB/s eta 0:00:01  |██▊ | 1.3MB 39.9MB/s eta 0:00:01  |██▊ | 1.3MB 39.9MB/s eta 0:00:01  |██▊ | 1.4MB 39.9MB/s eta 0:00:01  |██▊ | 1.4MB 39.9MB/s eta 0:00:01  |██▉ | 1.4MB 39.9MB/s eta 0:00:01  |██▉ | 1.4MB 39.9MB/s eta 0:00:01  |██▉ | 1.4MB 39.9MB/s eta 0:00:01  |██▉ | 1.4MB 39.9MB/s eta 0:00:01  |██▉ | 1.4MB 39.9MB/s eta 0:00:01  |███ | 1.4MB 39.9MB/s eta 0:00:01  |███ | 1.4MB 39.9MB/s eta 0:00:01  |███ | 1.4MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███ | 1.5MB 39.9MB/s eta 0:00:01  |███▏ | 1.5MB 39.9MB/s eta 0:00:01  |███▏ | 1.5MB 39.9MB/s eta 0:00:01  |███▏ | 1.6MB 39.9MB/s eta 0:00:01  |███▏ | 1.6MB 39.9MB/s eta 0:00:01  |███▏ | 1.6MB 39.9MB/s eta 0:00:01  |███▎ | 1.6MB 39.9MB/s eta 0:00:01  |███▎ | 1.6MB 39.9MB/s eta 0:00:01  |███▎ | 1.6MB 39.9MB/s eta 0:00:01  |███▎ | 1.6MB 39.9MB/s eta 0:00:01  |███▎ | 1.6MB 39.9MB/s eta 0:00:01  |███▎ | 1.6MB 39.9MB/s eta 0:00:01  |███▍ | 1.6MB 39.9MB/s eta 0:00:01  |███▍ | 1.7MB 39.9MB/s eta 0:00:01  |███▍ | 1.7MB 39.9MB/s eta 0:00:01  |███▍ | 1.7MB 39.9MB/s eta 0:00:01  |███▍ | 1.7MB 39.9MB/s eta 0:00:01  |███▌ | 1.7MB 39.9MB/s eta 0:00:01  |███▌ | 1.7MB 39.9MB/s eta 0:00:01  |███▌ | 1.7MB 39.9MB/s eta 0:00:01  |███▌ | 1.7MB 39.9MB/s eta 0:00:01  |███▌ | 1.7MB 39.9MB/s eta 0:00:01  |███▋ | 1.8MB 39.9MB/s eta 0:00:01  |███▋ | 1.8MB 39.9MB/s eta 0:00:01  |███▋ | 1.8MB 39.9MB/s eta 0:00:01  |███▋ | 1.8MB 39.9MB/s eta 0:00:01  |███▋ | 1.8MB 39.9MB/s eta 0:00:01  |███▋ | 1.8MB 39.9MB/s eta 0:00:01  |███▊ | 1.8MB 39.9MB/s eta 0:00:01  |███▊ | 1.8MB 39.9MB/s eta 0:00:01  |███▊ | 1.8MB 39.9MB/s eta 0:00:01  |███▊ | 1.8MB 39.9MB/s eta 0:00:01  |███▊ | 1.9MB 39.9MB/s eta 0:00:01  |███▉ | 1.9MB 39.9MB/s eta 0:00:01  |███▉ | 1.9MB 39.9MB/s eta 0:00:01  |███▉ | 1.9MB 39.9MB/s eta 0:00:01  |███▉ | 1.9MB 39.9MB/s eta 0:00:01  |███▉ | 1.9MB 39.9MB/s eta 0:00:01  |████ | 1.9MB 39.9MB/s eta 0:00:01  |████ | 1.9MB 39.9MB/s eta 0:00:01  |████ | 1.9MB 39.9MB/s eta 0:00:01  |████ | 1.9MB 39.9MB/s eta 0:00:01  |████ | 2.0MB 39.9MB/s eta 0:00:01  |████ | 2.0MB 39.9MB/s eta 0:00:01  |████ | 2.0MB 39.9MB/s eta 0:00:01  |████ | 2.0MB 39.9MB/s eta 0:00:01  |████ | 2.0MB 39.9MB/s eta 0:00:01  |████ | 2.0MB 39.9MB/s eta 0:00:01  |████ | 2.0MB 39.9MB/s eta 0:00:01  |████▏ | 2.0MB 39.9MB/s eta 0:00:01  |████▏ | 2.0MB 39.9MB/s eta 0:00:01  |████▏ | 2.0MB 39.9MB/s eta 0:00:01  |████▏ | 2.1MB 39.9MB/s eta 0:00:01  |████▏ | 2.1MB 39.9MB/s eta 0:00:01  |████▎ | 2.1MB 39.9MB/s eta 0:00:01  |████▎ | 2.1MB 39.9MB/s eta 0:00:01  |████▎ | 2.1MB 39.9MB/s eta 0:00:01  |████▎ | 2.1MB 39.9MB/s eta 0:00:01  |████▎ | 2.1MB 39.9MB/s eta 0:00:01  |████▎ | 2.1MB 39.9MB/s eta 0:00:01  |████▍ | 2.1MB 39.9MB/s eta 0:00:01  |████▍ | 2.2MB 39.9MB/s eta 0:00:01  |████▍ | 2.2MB 39.9MB/s eta 0:00:01  |████▍ | 2.2MB 39.9MB/s eta 0:00:01  |████▍ | 2.2MB 39.9MB/s eta 0:00:01  |████▌ | 2.2MB 39.9MB/s eta 0:00:01  |████▌ | 2.2MB 39.9MB/s eta 0:00:01  |████▌ | 2.2MB 39.9MB/s eta 0:00:01  |████▌ | 2.2MB 39.9MB/s eta 0:00:01  |████▌ | 2.2MB 39.9MB/s eta 0:00:01  |████▋ | 2.2MB 39.9MB/s eta 0:00:01  |████▋ | 2.3MB 39.9MB/s eta 0:00:01  |████▋ | 2.3MB 39.9MB/s eta 0:00:01  |████▋ | 2.3MB 39.9MB/s eta 0:00:01  |████▋ | 2.3MB 39.9MB/s eta 0:00:01  |████▋ | 2.3MB 39.9MB/s eta 0:00:01  |████▊ | 2.3MB 39.9MB/s eta 0:00:01  |████▊ | 2.3MB 39.9MB/s eta 0:00:01  |████▊ | 2.3MB 39.9MB/s eta 0:00:01  |████▊ | 2.3MB 39.9MB/s eta 0:00:01  |████▊ | 2.3MB 39.9MB/s eta 0:00:01  |████▉ | 2.4MB 39.9MB/s eta 0:00:01  |████▉ | 2.4MB 39.9MB/s eta 0:00:01  |████▉ | 2.4MB 39.9MB/s eta 0:00:01  |████▉ | 2.4MB 39.9MB/s eta 0:00:01  |████▉ | 2.4MB 39.9MB/s eta 0:00:01  |█████ | 2.4MB 39.9MB/s eta 0:00:01  |█████ | 2.4MB 39.9MB/s eta 0:00:01  |█████ | 2.4MB 39.9MB/s eta 0:00:01  |█████ | 2.4MB 39.9MB/s eta 0:00:01  |█████ | 2.4MB 39.9MB/s eta 0:00:01  |█████ | 2.5MB 39.9MB/s eta 0:00:01  |█████ | 2.5MB 39.9MB/s eta 0:00:01  |█████ | 2.5MB 39.9MB/s eta 0:00:01  |█████ | 2.5MB 39.9MB/s eta 0:00:01  |█████ | 2.5MB 39.9MB/s eta 0:00:01  |█████ | 2.5MB 39.9MB/s eta 0:00:01  |█████▏ | 2.5MB 39.9MB/s eta 0:00:01  |█████▏ | 2.5MB 39.9MB/s eta 0:00:01  |█████▏ | 2.5MB 39.9MB/s eta 0:00:01  |█████▏ | 2.5MB 39.9MB/s eta 0:00:01  |█████▏ | 2.6MB 39.9MB/s eta 0:00:01  |█████▎ | 2.6MB 39.9MB/s eta 0:00:01  |█████▎ | 2.6MB 39.9MB/s eta 0:00:01  |█████▎ | 2.6MB 39.9MB/s eta 0:00:01  |█████▎ | 2.6MB 39.9MB/s eta 0:00:01  |█████▎ | 2.6MB 39.9MB/s eta 0:00:01  |█████▎ | 2.6MB 39.9MB/s eta 0:00:01  |█████▍ | 2.6MB 39.9MB/s eta 0:00:01  |█████▍ | 2.6MB 39.9MB/s eta 0:00:01  |█████▍ | 2.7MB 39.9MB/s eta 0:00:01  |█████▍ | 2.7MB 39.9MB/s eta 0:00:01  |█████▍ | 2.7MB 39.9MB/s eta 0:00:01  |█████▌ | 2.7MB 39.9MB/s eta 0:00:01  |█████▌ | 2.7MB 39.9MB/s eta 0:00:01  |█████▌ | 2.7MB 39.9MB/s eta 0:00:01  |█████▌ | 2.7MB 39.9MB/s eta 0:00:01  |█████▌ | 2.7MB 39.9MB/s eta 0:00:01  |█████▌ | 2.7MB 39.9MB/s eta 0:00:01  |█████▋ | 2.7MB 39.9MB/s eta 0:00:01  |█████▋ | 2.8MB 39.9MB/s eta 0:00:01  |█████▋ | 2.8MB 39.9MB/s eta 0:00:01  |█████▋ | 2.8MB 39.9MB/s eta 0:00:01  |█████▋ | 2.8MB 39.9MB/s eta 0:00:01  |█████▊ | 2.8MB 39.9MB/s eta 0:00:01  |█████▊ | 2.8MB 39.9MB/s eta 0:00:01  |█████▊ | 2.8MB 39.9MB/s eta 0:00:01  |█████▊ | 2.8MB 39.9MB/s eta 0:00:01  |█████▊ | 2.8MB 39.9MB/s eta 0:00:01  |█████▉ | 2.8MB 39.9MB/s eta 0:00:01  |█████▉ | 2.9MB 39.9MB/s eta 0:00:01  |█████▉ | 2.9MB 39.9MB/s eta 0:00:01  |█████▉ | 2.9MB 39.9MB/s eta 0:00:01  |█████▉ | 2.9MB 39.9MB/s eta 0:00:01  |█████▉ | 2.9MB 39.9MB/s eta 0:00:01  |██████ | 2.9MB 39.9MB/s eta 0:00:01  |██████ | 2.9MB 39.9MB/s eta 0:00:01  |██████ | 2.9MB 39.9MB/s eta 0:00:01  |██████ | 2.9MB 39.9MB/s eta 0:00:01  |██████ | 2.9MB 39.9MB/s eta 0:00:01  |██████ | 3.0MB 39.9MB/s eta 0:00:01  |██████ | 3.0MB 39.9MB/s eta 0:00:01  |██████ | 3.0MB 39.9MB/s eta 0:00:01  |██████ | 3.0MB 39.9MB/s eta 0:00:01  |██████ | 3.0MB 39.9MB/s eta 0:00:01  |██████▏ | 3.0MB 39.9MB/s eta 0:00:01  |██████▏ | 3.0MB 39.9MB/s eta 0:00:01  |██████▏ | 3.0MB 39.9MB/s eta 0:00:01  |██████▏ | 3.0MB 39.9MB/s eta 0:00:01  |██████▏ | 3.1MB 39.9MB/s eta 0:00:01  |██████▏ | 3.1MB 39.9MB/s eta 0:00:01  |██████▎ | 3.1MB 39.9MB/s eta 0:00:01  |██████▎ | 3.1MB 39.9MB/s eta 0:00:01  |██████▎ | 3.1MB 39.9MB/s eta 0:00:01  |██████▎ | 3.1MB 39.9MB/s eta 0:00:01  |██████▎ | 3.1MB 39.9MB/s eta 0:00:01  |██████▍ | 3.1MB 39.9MB/s eta 0:00:01  |██████▍ | 3.1MB 39.9MB/s eta 0:00:01  |██████▍ | 3.1MB 39.9MB/s eta 0:00:01  |██████▍ | 3.2MB 39.9MB/s eta 0:00:01  |██████▍ | 3.2MB 39.9MB/s eta 0:00:01  |██████▌ | 3.2MB 39.9MB/s eta 0:00:01  |██████▌ | 3.2MB 39.9MB/s eta 0:00:01  |██████▌ | 3.2MB 39.9MB/s eta 0:00:01  |██████▌ | 3.2MB 39.9MB/s eta 0:00:01  |██████▌ | 3.2MB 39.9MB/s eta 0:00:01  |██████▌ | 3.2MB 39.9MB/s eta 0:00:01  |██████▋ | 3.2MB 39.9MB/s eta 0:00:01  |██████▋ | 3.2MB 39.9MB/s eta 0:00:01  |██████▋ | 3.3MB 39.9MB/s eta 0:00:01  |██████▋ | 3.3MB 39.9MB/s eta 0:00:01  |██████▋ | 3.3MB 39.9MB/s eta 0:00:01  |██████▊ | 3.3MB 39.9MB/s eta 0:00:01  |██████▊ | 3.3MB 39.9MB/s eta 0:00:01  |██████▊ | 3.3MB 39.9MB/s eta 0:00:01  |██████▊ | 3.3MB 39.9MB/s eta 0:00:01  |██████▊ | 3.3MB 39.9MB/s eta 0:00:01  |██████▉ | 3.3MB 39.9MB/s eta 0:00:01  |██████▉ | 3.3MB 39.9MB/s eta 0:00:01  |██████▉ | 3.4MB 39.9MB/s eta 0:00:01  |██████▉ | 3.4MB 39.9MB/s eta 0:00:01  |██████▉ | 3.4MB 39.9MB/s eta 0:00:01  |██████▉ | 3.4MB 39.9MB/s eta 0:00:01  |███████ | 3.4MB 39.9MB/s eta 0:00:01  |███████ | 3.4MB 39.9MB/s eta 0:00:01  |███████ | 3.4MB 39.9MB/s eta 0:00:01  |███████ | 3.4MB 39.9MB/s eta 0:00:01  |███████ | 3.4MB 39.9MB/s eta 0:00:01  |███████ | 3.5MB 39.9MB/s eta 0:00:01  |███████ | 3.5MB 39.9MB/s eta 0:00:01  |███████ | 3.5MB 39.9MB/s eta 0:00:01  |███████ | 3.5MB 39.9MB/s eta 0:00:01  |███████ | 3.5MB 39.9MB/s eta 0:00:01  |███████▏ | 3.5MB 39.9MB/s eta 0:00:01  |███████▏ | 3.5MB 39.9MB/s eta 0:00:01  |███████▏ | 3.5MB 39.9MB/s eta 0:00:01  |███████▏ | 3.5MB 39.9MB/s eta 0:00:01  |███████▏ | 3.5MB 39.9MB/s eta 0:00:01  |███████▏ | 3.6MB 39.9MB/s eta 0:00:01  |███████▎ | 3.6MB 39.9MB/s eta 0:00:01  |███████▎ | 3.6MB 39.9MB/s eta 0:00:01  |███████▎ | 3.6MB 39.9MB/s eta 0:00:01  |███████▎ | 3.6MB 39.9MB/s eta 0:00:01  |███████▎ | 3.6MB 39.9MB/s eta 0:00:01  |███████▍ | 3.6MB 39.9MB/s eta 0:00:01  |███████▍ | 3.6MB 39.9MB/s eta 0:00:01  |███████▍ | 3.6MB 39.9MB/s eta 0:00:01  |███████▍ | 3.6MB 39.9MB/s eta 0:00:01  |███████▍ | 3.7MB 39.9MB/s eta 0:00:01  |███████▌ | 3.7MB 39.9MB/s eta 0:00:01  |███████▌ | 3.7MB 39.9MB/s eta 0:00:01  |███████▌ | 3.7MB 39.9MB/s eta 0:00:01  |███████▌ | 3.7MB 39.9MB/s eta 0:00:01  |███████▌ | 3.7MB 39.9MB/s eta 0:00:01  |███████▌ | 3.7MB 39.9MB/s eta 0:00:01  |███████▋ | 3.7MB 39.9MB/s eta 0:00:01  |███████▋ | 3.7MB 39.9MB/s eta 0:00:01  |███████▋ | 3.7MB 39.9MB/s eta 0:00:01  |███████▋ | 3.8MB 39.9MB/s eta 0:00:01  |███████▋ | 3.8MB 39.9MB/s eta 0:00:01  |███████▊ | 3.8MB 39.9MB/s eta 0:00:01  |███████▊ | 3.8MB 39.9MB/s eta 0:00:01  |███████▊ | 3.8MB 39.9MB/s eta 0:00:01  |███████▊ | 3.8MB 39.9MB/s eta 0:00:01  |███████▊ | 3.8MB 39.9MB/s eta 0:00:01  |███████▉ | 3.8MB 39.9MB/s eta 0:00:01  |███████▉ | 3.8MB 39.9MB/s eta 0:00:01  |███████▉ | 3.9MB 39.9MB/s eta 0:00:01  |███████▉ | 3.9MB 39.9MB/s eta 0:00:01  |███████▉ | 3.9MB 39.9MB/s eta 0:00:01  |███████▉ | 3.9MB 39.9MB/s eta 0:00:01  |████████ | 3.9MB 39.9MB/s eta 0:00:01  |████████ | 3.9MB 39.9MB/s eta 0:00:01  |████████ | 3.9MB 39.9MB/s eta 0:00:01  |████████ | 3.9MB 39.9MB/s eta 0:00:01  |████████ | 3.9MB 39.9MB/s eta 0:00:01  |████████ | 3.9MB 39.9MB/s eta 0:00:01  |████████ | 4.0MB 39.9MB/s eta 0:00:01  |████████ | 4.0MB 39.9MB/s eta 0:00:01  |████████ | 4.0MB 39.9MB/s eta 0:00:01  |████████ | 4.0MB 39.9MB/s eta 0:00:01  |████████▏ | 4.0MB 39.9MB/s eta 0:00:01  |████████▏ | 4.0MB 39.9MB/s eta 0:00:01  |████████▏ | 4.0MB 39.9MB/s eta 0:00:01  |████████▏ | 4.0MB 39.9MB/s eta 0:00:01  |████████▏ | 4.0MB 39.9MB/s eta 0:00:01  |████████▏ | 4.0MB 39.9MB/s eta 0:00:01  |████████▎ | 4.1MB 39.9MB/s eta 0:00:01  |████████▎ | 4.1MB 39.9MB/s eta 0:00:01  |████████▎ | 4.1MB 39.9MB/s eta 0:00:01  |████████▎ | 4.1MB 39.9MB/s eta 0:00:01  |████████▎ | 4.1MB 39.9MB/s eta 0:00:01  |████████▍ | 4.1MB 39.9MB/s eta 0:00:01  |████████▍ | 4.1MB 39.9MB/s eta 0:00:01  |████████▍ | 4.1MB 39.9MB/s eta 0:00:01  |████████▍ | 4.1MB 39.9MB/s eta 0:00:01  |████████▍ | 4.1MB 39.9MB/s eta 0:00:01  |████████▌ | 4.2MB 39.9MB/s eta 0:00:01  |████████▌ | 4.2MB 39.9MB/s eta 0:00:01  |████████▌ | 4.2MB 39.9MB/s eta 0:00:01  |████████▌ | 4.2MB 39.9MB/s eta 0:00:01  |████████▌ | 4.2MB 39.9MB/s eta 0:00:01  |████████▌ | 4.2MB 39.9MB/s eta 0:00:01  |████████▋ | 4.2MB 39.9MB/s eta 0:00:01  |████████▋ | 4.2MB 39.9MB/s eta 0:00:01  |████████▋ | 4.2MB 39.9MB/s eta 0:00:01  |████████▋ | 4.2MB 39.9MB/s eta 0:00:01  |████████▋ | 4.3MB 39.9MB/s eta 0:00:01  |████████▊ | 4.3MB 39.9MB/s eta 0:00:01  |████████▊ | 4.3MB 39.9MB/s eta 0:00:01  |████████▊ | 4.3MB 39.9MB/s eta 0:00:01  |████████▊ | 4.3MB 39.9MB/s eta 0:00:01  |████████▊ | 4.3MB 39.9MB/s eta 0:00:01  |████████▉ | 4.3MB 39.9MB/s eta 0:00:01  |████████▉ | 4.3MB 39.9MB/s eta 0:00:01  |████████▉ | 4.3MB 39.9MB/s eta 0:00:01  |████████▉ | 4.4MB 39.9MB/s eta 0:00:01  |████████▉ | 4.4MB 39.9MB/s eta 0:00:01  |████████▉ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.4MB 39.9MB/s eta 0:00:01  |█████████ | 4.5MB 39.9MB/s eta 0:00:01  |█████████ | 4.5MB 39.9MB/s eta 0:00:01  |█████████ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▏ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▏ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▏ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▏ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▏ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▏ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▎ | 4.5MB 39.9MB/s eta 0:00:01  |█████████▎ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▎ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▎ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▎ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▍ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▍ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▍ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▍ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▍ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▌ | 4.6MB 39.9MB/s eta 0:00:01  |█████████▌ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▌ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▌ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▌ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▌ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▋ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▋ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▋ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▋ | 4.7MB 39.9MB/s eta 0:00:01  |█████████▋ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▊ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▊ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▊ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▊ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▊ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▉ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▉ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▉ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▉ | 4.8MB 39.9MB/s eta 0:00:01  |█████████▉ | 4.9MB 39.9MB/s eta 0:00:01  |█████████▉ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 4.9MB 39.9MB/s eta 0:00:01  |██████████ | 5.0MB 39.9MB/s eta 0:00:01  |██████████ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▏ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▏ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▏ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▏ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▏ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▏ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▎ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▎ | 5.0MB 39.9MB/s eta 0:00:01  |██████████▎ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▎ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▎ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▍ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▍ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▍ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▍ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▍ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▌ | 5.1MB 39.9MB/s eta 0:00:01  |██████████▌ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▌ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▌ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▌ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▌ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▋ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▋ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▋ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▋ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▋ | 5.2MB 39.9MB/s eta 0:00:01  |██████████▊ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▊ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▊ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▊ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▊ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▊ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▉ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▉ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▉ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▉ | 5.3MB 39.9MB/s eta 0:00:01  |██████████▉ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.4MB 39.9MB/s eta 0:00:01  |███████████ | 5.5MB 39.9MB/s eta 0:00:01  |███████████ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▏ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▏ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▏ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▏ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▏ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▎ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▎ | 5.5MB 39.9MB/s eta 0:00:01  |███████████▎ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▎ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▎ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▍ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▍ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▍ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▍ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▍ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▍ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▌ | 5.6MB 39.9MB/s eta 0:00:01  |███████████▌ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▌ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▌ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▌ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▋ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▋ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▋ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▋ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▋ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▊ | 5.7MB 39.9MB/s eta 0:00:01  |███████████▊ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▊ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▊ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▊ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▊ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▉ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▉ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▉ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▉ | 5.8MB 39.9MB/s eta 0:00:01  |███████████▉ | 5.8MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 5.9MB 39.9MB/s eta 0:00:01  |████████████ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▏ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▏ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▏ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▏ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▏ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▎ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▎ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▎ | 6.0MB 39.9MB/s eta 0:00:01  |████████████▎ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▎ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▍ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▍ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▍ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▍ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▍ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▍ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▌ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▌ | 6.1MB 39.9MB/s eta 0:00:01  |████████████▌ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▌ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▌ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▋ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▋ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▋ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▋ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▋ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▊ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▊ | 6.2MB 39.9MB/s eta 0:00:01  |████████████▊ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▊ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▊ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▊ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▉ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▉ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▉ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▉ | 6.3MB 39.9MB/s eta 0:00:01  |████████████▉ | 6.3MB 39.9MB/s eta 0:00:01  |█████████████ | 6.3MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.4MB 39.9MB/s eta 0:00:01  |█████████████ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▏ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▏ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▏ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▏ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▏ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▎ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▎ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▎ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▎ | 6.5MB 39.9MB/s eta 0:00:01  |█████████████▎ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▍ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▍ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▍ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▍ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▍ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▍ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▌ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▌ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▌ | 6.6MB 39.9MB/s eta 0:00:01  |█████████████▌ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▌ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▋ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▋ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▋ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▋ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▋ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▊ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▊ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▊ | 6.7MB 39.9MB/s eta 0:00:01  |█████████████▊ | 6.8MB 39.9MB/s eta 0:00:01  |█████████████▊ | 6.8MB 39.9MB/s eta 0:00:01  |█████████████▊ | 6.8MB 39.9MB/s eta 0:00:01  |█████████████▉ | 6.8MB 39.9MB/s eta 0:00:01  |█████████████▉ | 6.8MB 39.9MB/s eta 0:00:01  |█████████████▉ | 6.8MB 39.9MB/s eta 0:00:01  |█████████████▉ | 6.8MB 39.9MB/s eta 0:00:01  |█████████████▉ | 6.8MB 39.9MB/s eta 0:00:01  |██████████████ | 6.8MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████ | 6.9MB 39.9MB/s eta 0:00:01  |██████████████▏ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▏ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▏ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▏ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▏ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▎ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▎ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▎ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▎ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▎ | 7.0MB 39.9MB/s eta 0:00:01  |██████████████▍ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▍ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▍ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▍ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▍ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▍ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▌ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▌ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▌ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▌ | 7.1MB 39.9MB/s eta 0:00:01  |██████████████▌ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▋ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▋ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▋ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▋ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▋ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▊ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▊ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▊ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▊ | 7.2MB 39.9MB/s eta 0:00:01  |██████████████▊ | 7.3MB 39.9MB/s eta 0:00:01  |██████████████▊ | 7.3MB 39.9MB/s eta 0:00:01  |██████████████▉ | 7.3MB 39.9MB/s eta 0:00:01  |██████████████▉ | 7.3MB 39.9MB/s eta 0:00:01  |██████████████▉ | 7.3MB 39.9MB/s eta 0:00:01  |██████████████▉ | 7.3MB 39.9MB/s eta 0:00:01  |██████████████▉ | 7.3MB 39.9MB/s eta 0:00:01  |███████████████ | 7.3MB 39.9MB/s eta 0:00:01  |███████████████ | 7.3MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████▏ | 7.4MB 39.9MB/s eta 0:00:01  |███████████████▏ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▏ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▏ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▏ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▎ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▎ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▎ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▎ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▎ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▍ | 7.5MB 39.9MB/s eta 0:00:01  |███████████████▍ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▍ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▍ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▍ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▍ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▌ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▌ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▌ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▌ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▌ | 7.6MB 39.9MB/s eta 0:00:01  |███████████████▋ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▋ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▋ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▋ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▋ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▊ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▊ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▊ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▊ | 7.7MB 39.9MB/s eta 0:00:01  |███████████████▊ | 7.8MB 39.9MB/s eta 0:00:01  |███████████████▊ | 7.8MB 39.9MB/s eta 0:00:01  |███████████████▉ | 7.8MB 39.9MB/s eta 0:00:01  |███████████████▉ | 7.8MB 39.9MB/s eta 0:00:01  |███████████████▉ | 7.8MB 39.9MB/s eta 0:00:01  |███████████████▉ | 7.8MB 39.9MB/s eta 0:00:01  |███████████████▉ | 7.8MB 39.9MB/s eta 0:00:01  |████████████████ | 7.8MB 39.9MB/s eta 0:00:01  |████████████████ | 7.8MB 39.9MB/s eta 0:00:01  |████████████████ | 7.8MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████▏ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████▏ | 7.9MB 39.9MB/s eta 0:00:01  |████████████████▏ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▏ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▏ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▎ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▎ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▎ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▎ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▎ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▎ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▍ | 8.0MB 39.9MB/s eta 0:00:01  |████████████████▍ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▍ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▍ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▍ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▌ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▌ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▌ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▌ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▌ | 8.1MB 39.9MB/s eta 0:00:01  |████████████████▋ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▋ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▋ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▋ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▋ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▋ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▊ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▊ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▊ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▊ | 8.2MB 39.9MB/s eta 0:00:01  |████████████████▊ | 8.3MB 39.9MB/s eta 0:00:01  |████████████████▉ | 8.3MB 39.9MB/s eta 0:00:01  |████████████████▉ | 8.3MB 39.9MB/s eta 0:00:01  |████████████████▉ | 8.3MB 39.9MB/s eta 0:00:01  |████████████████▉ | 8.3MB 39.9MB/s eta 0:00:01  |████████████████▉ | 8.3MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.3MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.3MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.3MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.3MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████▏ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████▏ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████▏ | 8.4MB 39.9MB/s eta 0:00:01  |█████████████████▏ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▏ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▎ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▎ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▎ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▎ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▎ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▎ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▍ | 8.5MB 39.9MB/s eta 0:00:01  |█████████████████▍ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▍ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▍ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▍ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▌ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▌ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▌ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▌ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▌ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▋ | 8.6MB 39.9MB/s eta 0:00:01  |█████████████████▋ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▋ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▋ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▋ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▋ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▊ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▊ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▊ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▊ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▊ | 8.7MB 39.9MB/s eta 0:00:01  |█████████████████▉ | 8.8MB 39.9MB/s eta 0:00:01  |█████████████████▉ | 8.8MB 39.9MB/s eta 0:00:01  |█████████████████▉ | 8.8MB 39.9MB/s eta 0:00:01  |█████████████████▉ | 8.8MB 39.9MB/s eta 0:00:01  |█████████████████▉ | 8.8MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.8MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.8MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.8MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.8MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.8MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████▏ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████▏ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████▏ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████▏ | 8.9MB 39.9MB/s eta 0:00:01  |██████████████████▏ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▎ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▎ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▎ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▎ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▎ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▎ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▍ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▍ | 9.0MB 39.9MB/s eta 0:00:01  |██████████████████▍ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▍ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▍ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▌ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▌ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▌ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▌ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▌ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▋ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▋ | 9.1MB 39.9MB/s eta 0:00:01  |██████████████████▋ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▋ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▋ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▋ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▊ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▊ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▊ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▊ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▊ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▉ | 9.2MB 39.9MB/s eta 0:00:01  |██████████████████▉ | 9.3MB 39.9MB/s eta 0:00:01  |██████████████████▉ | 9.3MB 39.9MB/s eta 0:00:01  |██████████████████▉ | 9.3MB 39.9MB/s eta 0:00:01  |██████████████████▉ | 9.3MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.3MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.3MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.3MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.3MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.3MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.3MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████▏ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████▏ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████▏ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████▏ | 9.4MB 39.9MB/s eta 0:00:01  |███████████████████▏ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▎ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▎ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▎ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▎ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▎ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▎ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▍ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▍ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▍ | 9.5MB 39.9MB/s eta 0:00:01  |███████████████████▍ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▍ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▌ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▌ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▌ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▌ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▌ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▋ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▋ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▋ | 9.6MB 39.9MB/s eta 0:00:01  |███████████████████▋ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▋ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▋ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▊ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▊ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▊ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▊ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▊ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▉ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▉ | 9.7MB 39.9MB/s eta 0:00:01  |███████████████████▉ | 9.8MB 39.9MB/s eta 0:00:01  |███████████████████▉ | 9.8MB 39.9MB/s eta 0:00:01  |███████████████████▉ | 9.8MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.8MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.8MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.8MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.8MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.8MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.8MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████▏ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████▏ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████▏ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████▏ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████▏ | 9.9MB 39.9MB/s eta 0:00:01  |████████████████████▎ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▎ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▎ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▎ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▎ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▎ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▍ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▍ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▍ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▍ | 10.0MB 39.9MB/s eta 0:00:01  |████████████████████▍ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▌ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▌ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▌ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▌ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▌ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▋ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▋ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▋ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▋ | 10.1MB 39.9MB/s eta 0:00:01  |████████████████████▋ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▋ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▊ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▊ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▊ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▊ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▊ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▉ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▉ | 10.2MB 39.9MB/s eta 0:00:01  |████████████████████▉ | 10.3MB 39.9MB/s eta 0:00:01  |████████████████████▉ | 10.3MB 39.9MB/s eta 0:00:01  |████████████████████▉ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.3MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████▏ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████▏ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████▏ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████▏ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████▏ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████▏ | 10.4MB 39.9MB/s eta 0:00:01  |█████████████████████▎ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▎ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▎ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▎ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▎ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▍ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▍ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▍ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▍ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▍ | 10.5MB 39.9MB/s eta 0:00:01  |█████████████████████▌ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▌ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▌ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▌ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▌ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▌ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▋ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▋ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▋ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▋ | 10.6MB 39.9MB/s eta 0:00:01  |█████████████████████▋ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▊ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▊ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▊ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▊ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▊ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▉ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▉ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▉ | 10.7MB 39.9MB/s eta 0:00:01  |█████████████████████▉ | 10.8MB 39.9MB/s eta 0:00:01  |█████████████████████▉ | 10.8MB 39.9MB/s eta 0:00:01  |█████████████████████▉ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.8MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▏ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▏ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▏ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▏ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▏ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▏ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▎ | 10.9MB 39.9MB/s eta 0:00:01  |██████████████████████▎ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▎ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▎ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▎ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▍ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▍ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▍ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▍ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▍ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▌ | 11.0MB 39.9MB/s eta 0:00:01  |██████████████████████▌ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▌ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▌ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▌ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▌ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▋ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▋ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▋ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▋ | 11.1MB 39.9MB/s eta 0:00:01  |██████████████████████▋ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▊ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▊ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▊ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▊ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▊ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▉ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▉ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▉ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▉ | 11.2MB 39.9MB/s eta 0:00:01  |██████████████████████▉ | 11.3MB 39.9MB/s eta 0:00:01  |██████████████████████▉ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.3MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▏ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▏ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▏ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▏ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▏ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▏ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▎ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▎ | 11.4MB 39.9MB/s eta 0:00:01  |███████████████████████▎ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▎ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▎ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▍ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▍ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▍ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▍ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▍ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▌ | 11.5MB 39.9MB/s eta 0:00:01  |███████████████████████▌ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▌ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▌ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▌ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▌ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▋ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▋ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▋ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▋ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▋ | 11.6MB 39.9MB/s eta 0:00:01  |███████████████████████▊ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▊ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▊ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▊ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▊ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▉ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▉ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▉ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▉ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▉ | 11.7MB 39.9MB/s eta 0:00:01  |███████████████████████▉ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.8MB 39.9MB/s eta 0:00:01  |████████████████████████ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▏ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▏ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▏ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▏ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▏ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▏ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▎ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▎ | 11.9MB 39.9MB/s eta 0:00:01  |████████████████████████▎ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▎ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▎ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▍ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▍ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▍ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▍ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▍ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▌ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▌ | 12.0MB 39.9MB/s eta 0:00:01  |████████████████████████▌ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▌ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▌ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▌ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▋ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▋ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▋ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▋ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▋ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▊ | 12.1MB 39.9MB/s eta 0:00:01  |████████████████████████▊ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▊ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▊ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▊ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▉ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▉ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▉ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▉ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▉ | 12.2MB 39.9MB/s eta 0:00:01  |████████████████████████▉ | 12.2MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████ | 12.3MB 39.9MB/s eta 0:00:01  |█████████████████████████▏ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▏ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▏ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▏ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▏ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▏ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▎ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▎ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▎ | 12.4MB 39.9MB/s eta 0:00:01  |█████████████████████████▎ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▎ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▍ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▍ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▍ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▍ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▍ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▌ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▌ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▌ | 12.5MB 39.9MB/s eta 0:00:01  |█████████████████████████▌ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▌ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▌ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▋ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▋ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▋ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▋ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▋ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▊ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▊ | 12.6MB 39.9MB/s eta 0:00:01  |█████████████████████████▊ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▊ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▊ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▉ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▉ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▉ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▉ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▉ | 12.7MB 39.9MB/s eta 0:00:01  |█████████████████████████▉ | 12.7MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.7MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████ | 12.8MB 39.9MB/s eta 0:00:01  |██████████████████████████▏ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▏ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▏ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▏ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▏ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▏ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▎ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▎ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▎ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▎ | 12.9MB 39.9MB/s eta 0:00:01  |██████████████████████████▎ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▍ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▍ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▍ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▍ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▍ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▍ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▌ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▌ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▌ | 13.0MB 39.9MB/s eta 0:00:01  |██████████████████████████▌ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▌ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▋ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▋ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▋ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▋ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▋ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▊ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▊ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▊ | 13.1MB 39.9MB/s eta 0:00:01  |██████████████████████████▊ | 13.2MB 39.9MB/s eta 0:00:01  |██████████████████████████▊ | 13.2MB 39.9MB/s eta 0:00:01  |██████████████████████████▊ | 13.2MB 39.9MB/s eta 0:00:01  |██████████████████████████▉ | 13.2MB 39.9MB/s eta 0:00:01  |██████████████████████████▉ | 13.2MB 39.9MB/s eta 0:00:01  |██████████████████████████▉ | 13.2MB 39.9MB/s eta 0:00:01  |██████████████████████████▉ | 13.2MB 39.9MB/s eta 0:00:01  |██████████████████████████▉ | 13.2MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.2MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████ | 13.3MB 39.9MB/s eta 0:00:01  |███████████████████████████▏ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▏ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▏ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▏ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▏ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▎ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▎ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▎ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▎ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▎ | 13.4MB 39.9MB/s eta 0:00:01  |███████████████████████████▍ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▍ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▍ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▍ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▍ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▍ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▌ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▌ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▌ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▌ | 13.5MB 39.9MB/s eta 0:00:01  |███████████████████████████▌ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▋ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▋ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▋ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▋ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▋ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▊ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▊ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▊ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▊ | 13.6MB 39.9MB/s eta 0:00:01  |███████████████████████████▊ | 13.7MB 39.9MB/s eta 0:00:01  |███████████████████████████▊ | 13.7MB 39.9MB/s eta 0:00:01  |███████████████████████████▉ | 13.7MB 39.9MB/s eta 0:00:01  |███████████████████████████▉ | 13.7MB 39.9MB/s eta 0:00:01  |███████████████████████████▉ | 13.7MB 39.9MB/s eta 0:00:01  |███████████████████████████▉ | 13.7MB 39.9MB/s eta 0:00:01  |███████████████████████████▉ | 13.7MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.7MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.7MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████▏ | 13.8MB 39.9MB/s eta 0:00:01  |████████████████████████████▏ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▏ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▏ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▏ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▎ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▎ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▎ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▎ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▎ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▍ | 13.9MB 39.9MB/s eta 0:00:01  |████████████████████████████▍ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▍ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▍ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▍ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▍ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▌ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▌ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▌ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▌ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▌ | 14.0MB 39.9MB/s eta 0:00:01  |████████████████████████████▋ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▋ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▋ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▋ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▋ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▊ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▊ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▊ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▊ | 14.1MB 39.9MB/s eta 0:00:01  |████████████████████████████▊ | 14.2MB 39.9MB/s eta 0:00:01  |████████████████████████████▊ | 14.2MB 39.9MB/s eta 0:00:01  |████████████████████████████▉ | 14.2MB 39.9MB/s eta 0:00:01  |████████████████████████████▉ | 14.2MB 39.9MB/s eta 0:00:01  |████████████████████████████▉ | 14.2MB 39.9MB/s eta 0:00:01  |████████████████████████████▉ | 14.2MB 39.9MB/s eta 0:00:01  |████████████████████████████▉ | 14.2MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.2MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.2MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.2MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████▏ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████▏ | 14.3MB 39.9MB/s eta 0:00:01  |█████████████████████████████▏ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▏ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▏ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▎ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▎ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▎ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▎ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▎ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▍ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▍ | 14.4MB 39.9MB/s eta 0:00:01  |█████████████████████████████▍ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▍ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▍ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▍ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▌ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▌ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▌ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▌ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▌ | 14.5MB 39.9MB/s eta 0:00:01  |█████████████████████████████▋ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▋ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▋ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▋ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▋ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▊ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▊ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▊ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▊ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▊ | 14.6MB 39.9MB/s eta 0:00:01  |█████████████████████████████▊ | 14.7MB 39.9MB/s eta 0:00:01  |█████████████████████████████▉ | 14.7MB 39.9MB/s eta 0:00:01  |█████████████████████████████▉ | 14.7MB 39.9MB/s eta 0:00:01  |█████████████████████████████▉ | 14.7MB 39.9MB/s eta 0:00:01  |█████████████████████████████▉ | 14.7MB 39.9MB/s eta 0:00:01  |█████████████████████████████▉ | 14.7MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.7MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.7MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.7MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.7MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████▏ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████▏ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████▏ | 14.8MB 39.9MB/s eta 0:00:01  |██████████████████████████████▏ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▏ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▎ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▎ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▎ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▎ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▎ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▍ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▍ | 14.9MB 39.9MB/s eta 0:00:01  |██████████████████████████████▍ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▍ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▍ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▍ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▌ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▌ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▌ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▌ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▌ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▋ | 15.0MB 39.9MB/s eta 0:00:01  |██████████████████████████████▋ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▋ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▋ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▋ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▊ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▊ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▊ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▊ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▊ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▊ | 15.1MB 39.9MB/s eta 0:00:01  |██████████████████████████████▉ | 15.2MB 39.9MB/s eta 0:00:01  |██████████████████████████████▉ | 15.2MB 39.9MB/s eta 0:00:01  |██████████████████████████████▉ | 15.2MB 39.9MB/s eta 0:00:01  |██████████████████████████████▉ | 15.2MB 39.9MB/s eta 0:00:01  |██████████████████████████████▉ | 15.2MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.2MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.2MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.2MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.2MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.2MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████ | 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████▏| 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████▏| 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████▏| 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████▏| 15.3MB 39.9MB/s eta 0:00:01  |███████████████████████████████▏| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▎| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▎| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▎| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▎| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▎| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▍| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▍| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▍| 15.4MB 39.9MB/s eta 0:00:01  |███████████████████████████████▍| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▍| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▍| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▌| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▌| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▌| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▌| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▌| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▋| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▋| 15.5MB 39.9MB/s eta 0:00:01  |███████████████████████████████▋| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▋| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▋| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▋| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▊| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▊| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▊| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▊| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▊| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▉| 15.6MB 39.9MB/s eta 0:00:01  |███████████████████████████████▉| 15.7MB 39.9MB/s eta 0:00:01  |███████████████████████████████▉| 15.7MB 39.9MB/s eta 0:00:01  |███████████████████████████████▉| 15.7MB 39.9MB/s eta 0:00:01  |███████████████████████████████▉| 15.7MB 39.9MB/s eta 0:00:01  |████████████████████████████████| 15.7MB 39.9MB/s eta 0:00:01  |████████████████████████████████| 15.7MB 39.9MB/s eta 0:00:01  |████████████████████████████████| 15.7MB 39.9MB/s eta 0:00:01  |████████████████████████████████| 15.7MB 39.9MB/s eta 0:00:01  |████████████████████████████████| 15.7MB 39.9MB/s eta 0:00:01  |████████████████████████████████| 15.7MB 39.9MB/s eta 0:00:01  |████████████████████████████████| 15.8MB 39.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading https://files.pythonhosted.org/packages/e7/05/c19819d5e3d95294a6f5947fb9b9629efb316b96de511b418c53d245aae6/cycler-0.12.1-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0; python_version < "3.10" (from importlib-resources>=3.2.0; python_version < "3.10"->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading https://files.pythonhosted.org/packages/d9/66/48866fc6b158c81cc2bfecc04c480f105c6040e8b077bc54c634b4a67926/zipp-3.17.0-py3-none-any.whl Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: contourpy Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for contourpy (PEP 517) ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for contourpy: filename=contourpy-1.1.1-cp38-cp38-linux_x86_64.whl size=251938 sha256=14afaaeda3017c0ef078069a8e92985dea91a817b54c7a473c87b25bbdcbaefe Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /root/.cache/pip/wheels/e1/b2/20/9e36592ec46554c2fcf05b7c62a4f6b3ee7d24070938e12747 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built contourpy Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, importlib-resources, packaging, python-dateutil, pyparsing, kiwisolver, numpy, contourpy, fonttools, pillow, cycler, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.45.1 importlib-resources-6.1.1 kiwisolver-1.4.5 matplotlib-3.7.4 numpy-1.21.6 packaging-23.2 pillow-8.3.2 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: You are using pip version 19.2.3, however version 23.3.1 is available. Step #6 - "compile-libfuzzer-introspector-x86_64": You should consider upgrading via the 'pip install --upgrade pip' command. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TRWKYSuELe.data' and '/src/inspector/fuzzerLogFile-0-TRWKYSuELe.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data' and '/src/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RfB7rTFyTS.data' and '/src/inspector/fuzzerLogFile-0-RfB7rTFyTS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uJnzbi2rex.data' and '/src/inspector/fuzzerLogFile-0-uJnzbi2rex.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PoJF7z4asF.data' and '/src/inspector/fuzzerLogFile-0-PoJF7z4asF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YpI2YDS7AC.data' and '/src/inspector/fuzzerLogFile-0-YpI2YDS7AC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yWT34ImwqI.data' and '/src/inspector/fuzzerLogFile-0-yWT34ImwqI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZaWeawMjrH.data' and '/src/inspector/fuzzerLogFile-0-ZaWeawMjrH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oGZuInNDDN.data' and '/src/inspector/fuzzerLogFile-0-oGZuInNDDN.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fzDqHcl1yU.data' and '/src/inspector/fuzzerLogFile-0-fzDqHcl1yU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-70cWtIBjXI.data' and '/src/inspector/fuzzerLogFile-0-70cWtIBjXI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdqN60VR1h.data' and '/src/inspector/fuzzerLogFile-0-SdqN60VR1h.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y3jIpgz675.data' and '/src/inspector/fuzzerLogFile-0-Y3jIpgz675.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fBNPoDxypl.data' and '/src/inspector/fuzzerLogFile-0-fBNPoDxypl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USLD1xNg91.data' and '/src/inspector/fuzzerLogFile-0-USLD1xNg91.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnskGg7OQh.data' and '/src/inspector/fuzzerLogFile-0-gnskGg7OQh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fryPI687Ly.data' and '/src/inspector/fuzzerLogFile-0-fryPI687Ly.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wxV30qVBmx.data' and '/src/inspector/fuzzerLogFile-0-wxV30qVBmx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fkDJaUogHv.data' and '/src/inspector/fuzzerLogFile-0-fkDJaUogHv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data' and '/src/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hy9IWBfy45.data' and '/src/inspector/fuzzerLogFile-0-hy9IWBfy45.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data' and '/src/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kXXNRcgsxy.data' and '/src/inspector/fuzzerLogFile-0-kXXNRcgsxy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2jBB7eGFAm.data' and '/src/inspector/fuzzerLogFile-0-2jBB7eGFAm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data' and '/src/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data' and '/src/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KfDfQyMS9e.data' and '/src/inspector/fuzzerLogFile-0-KfDfQyMS9e.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-seusZ6uVn1.data' and '/src/inspector/fuzzerLogFile-0-seusZ6uVn1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VP8a6hPHEd.data' and '/src/inspector/fuzzerLogFile-0-VP8a6hPHEd.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zm8vYgyPNq.data' and '/src/inspector/fuzzerLogFile-0-zm8vYgyPNq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-75L3CBqL3z.data' and '/src/inspector/fuzzerLogFile-0-75L3CBqL3z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uiVpOKLqpD.data' and '/src/inspector/fuzzerLogFile-0-uiVpOKLqpD.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9XfRpidXr.data' and '/src/inspector/fuzzerLogFile-0-V9XfRpidXr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u2otW227SM.data' and '/src/inspector/fuzzerLogFile-0-u2otW227SM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1AE8kRC6w.data' and '/src/inspector/fuzzerLogFile-0-f1AE8kRC6w.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DUEMXr4xfM.data' and '/src/inspector/fuzzerLogFile-0-DUEMXr4xfM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wmAtmTpSDW.data' and '/src/inspector/fuzzerLogFile-0-wmAtmTpSDW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zrml8llc1A.data' and '/src/inspector/fuzzerLogFile-0-Zrml8llc1A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-55tkoeseMI.data' and '/src/inspector/fuzzerLogFile-0-55tkoeseMI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ey9CR3ds3e.data' and '/src/inspector/fuzzerLogFile-0-Ey9CR3ds3e.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MZ3wvek2JK.data' and '/src/inspector/fuzzerLogFile-0-MZ3wvek2JK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I2x8LYaYNL.data' and '/src/inspector/fuzzerLogFile-0-I2x8LYaYNL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJjCZBQM8x.data' and '/src/inspector/fuzzerLogFile-0-OJjCZBQM8x.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2kqmoSVmvT.data' and '/src/inspector/fuzzerLogFile-0-2kqmoSVmvT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iE9ybCdBcx.data' and '/src/inspector/fuzzerLogFile-0-iE9ybCdBcx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9AuAp4sKX.data' and '/src/inspector/fuzzerLogFile-0-s9AuAp4sKX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kj13SskYuS.data' and '/src/inspector/fuzzerLogFile-0-kj13SskYuS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data' and '/src/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mudtq4Auv3.data' and '/src/inspector/fuzzerLogFile-0-mudtq4Auv3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ojSRHVmw8K.data' and '/src/inspector/fuzzerLogFile-0-ojSRHVmw8K.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9w3rU81MQk.data' and '/src/inspector/fuzzerLogFile-0-9w3rU81MQk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WInXQdT5j6.data' and '/src/inspector/fuzzerLogFile-0-WInXQdT5j6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MVbDYsdOBk.data' and '/src/inspector/fuzzerLogFile-0-MVbDYsdOBk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wyqp9StUWs.data' and '/src/inspector/fuzzerLogFile-0-Wyqp9StUWs.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uEuRD3GPG2.data' and '/src/inspector/fuzzerLogFile-0-uEuRD3GPG2.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2kqmoSVmvT.data.yaml' and '/src/inspector/fuzzerLogFile-0-2kqmoSVmvT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DUEMXr4xfM.data.yaml' and '/src/inspector/fuzzerLogFile-0-DUEMXr4xfM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OJjCZBQM8x.data.yaml' and '/src/inspector/fuzzerLogFile-0-OJjCZBQM8x.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fryPI687Ly.data.yaml' and '/src/inspector/fuzzerLogFile-0-fryPI687Ly.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lsl76Sb48d.data.yaml' and '/src/inspector/fuzzerLogFile-0-lsl76Sb48d.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WInXQdT5j6.data.yaml' and '/src/inspector/fuzzerLogFile-0-WInXQdT5j6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pg4TWzynZK.data.yaml' and '/src/inspector/fuzzerLogFile-0-Pg4TWzynZK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SdqN60VR1h.data.yaml' and '/src/inspector/fuzzerLogFile-0-SdqN60VR1h.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Zrml8llc1A.data.yaml' and '/src/inspector/fuzzerLogFile-0-Zrml8llc1A.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zm8vYgyPNq.data.yaml' and '/src/inspector/fuzzerLogFile-0-zm8vYgyPNq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s9AuAp4sKX.data.yaml' and '/src/inspector/fuzzerLogFile-0-s9AuAp4sKX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uBTBZq8W6K.data.yaml' and '/src/inspector/fuzzerLogFile-0-uBTBZq8W6K.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-f1AE8kRC6w.data.yaml' and '/src/inspector/fuzzerLogFile-0-f1AE8kRC6w.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data.yaml' and '/src/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TRWKYSuELe.data.yaml' and '/src/inspector/fuzzerLogFile-0-TRWKYSuELe.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data.yaml' and '/src/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-55tkoeseMI.data.yaml' and '/src/inspector/fuzzerLogFile-0-55tkoeseMI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data.yaml' and '/src/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MVbDYsdOBk.data.yaml' and '/src/inspector/fuzzerLogFile-0-MVbDYsdOBk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-70cWtIBjXI.data.yaml' and '/src/inspector/fuzzerLogFile-0-70cWtIBjXI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data.yaml' and '/src/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data.yaml' and '/src/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-seusZ6uVn1.data.yaml' and '/src/inspector/fuzzerLogFile-0-seusZ6uVn1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I2x8LYaYNL.data.yaml' and '/src/inspector/fuzzerLogFile-0-I2x8LYaYNL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kXXNRcgsxy.data.yaml' and '/src/inspector/fuzzerLogFile-0-kXXNRcgsxy.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9w3rU81MQk.data.yaml' and '/src/inspector/fuzzerLogFile-0-9w3rU81MQk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YpI2YDS7AC.data.yaml' and '/src/inspector/fuzzerLogFile-0-YpI2YDS7AC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZEX42dablE.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZEX42dablE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZaWeawMjrH.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZaWeawMjrH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pc2SaHzvlU.data.yaml' and '/src/inspector/fuzzerLogFile-0-pc2SaHzvlU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3PNxAjiqdg.data.yaml' and '/src/inspector/fuzzerLogFile-0-3PNxAjiqdg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uEuRD3GPG2.data.yaml' and '/src/inspector/fuzzerLogFile-0-uEuRD3GPG2.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-USLD1xNg91.data.yaml' and '/src/inspector/fuzzerLogFile-0-USLD1xNg91.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jHjtVbJPHT.data.yaml' and '/src/inspector/fuzzerLogFile-0-jHjtVbJPHT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6rW7EM5gP8.data.yaml' and '/src/inspector/fuzzerLogFile-0-6rW7EM5gP8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PoJF7z4asF.data.yaml' and '/src/inspector/fuzzerLogFile-0-PoJF7z4asF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KfDfQyMS9e.data.yaml' and '/src/inspector/fuzzerLogFile-0-KfDfQyMS9e.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fkDJaUogHv.data.yaml' and '/src/inspector/fuzzerLogFile-0-fkDJaUogHv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ojSRHVmw8K.data.yaml' and '/src/inspector/fuzzerLogFile-0-ojSRHVmw8K.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wxV30qVBmx.data.yaml' and '/src/inspector/fuzzerLogFile-0-wxV30qVBmx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uiVpOKLqpD.data.yaml' and '/src/inspector/fuzzerLogFile-0-uiVpOKLqpD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FXMggeDDMX.data.yaml' and '/src/inspector/fuzzerLogFile-0-FXMggeDDMX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V9XfRpidXr.data.yaml' and '/src/inspector/fuzzerLogFile-0-V9XfRpidXr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oGZuInNDDN.data.yaml' and '/src/inspector/fuzzerLogFile-0-oGZuInNDDN.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2jBB7eGFAm.data.yaml' and '/src/inspector/fuzzerLogFile-0-2jBB7eGFAm.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OlP0n1Ar1H.data.yaml' and '/src/inspector/fuzzerLogFile-0-OlP0n1Ar1H.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Wyqp9StUWs.data.yaml' and '/src/inspector/fuzzerLogFile-0-Wyqp9StUWs.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-75L3CBqL3z.data.yaml' and '/src/inspector/fuzzerLogFile-0-75L3CBqL3z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gnskGg7OQh.data.yaml' and '/src/inspector/fuzzerLogFile-0-gnskGg7OQh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.516 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.517 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.674 INFO commands - correlate_binaries_to_logs: Pairings: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.675 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.914 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.915 INFO data_loader - load_all_profiles: - found 67 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TRWKYSuELe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.942 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.943 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RfB7rTFyTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uJnzbi2rex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.944 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PoJF7z4asF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.946 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.946 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YpI2YDS7AC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:01.947 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.195 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uJnzbi2rex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.252 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.277 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yWT34ImwqI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.277 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.365 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TRWKYSuELe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.450 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.486 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.486 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.487 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.487 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PoJF7z4asF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZaWeawMjrH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.489 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.588 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.611 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oGZuInNDDN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fzDqHcl1yU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:02.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.102 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fzDqHcl1yU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.245 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-70cWtIBjXI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.624 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-70cWtIBjXI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SdqN60VR1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:03.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.109 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-SdqN60VR1h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y3jIpgz675.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.810 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Y3jIpgz675.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.955 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fBNPoDxypl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:04.956 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:05.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:05.534 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fBNPoDxypl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:05.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:05.745 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-USLD1xNg91.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:05.746 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.300 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RfB7rTFyTS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.311 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YpI2YDS7AC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.590 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.590 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yWT34ImwqI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.827 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.827 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZaWeawMjrH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.927 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:08.927 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-oGZuInNDDN.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.036 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.592 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gnskGg7OQh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.592 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fryPI687Ly.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.644 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.998 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wxV30qVBmx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:10.999 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.219 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gnskGg7OQh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fkDJaUogHv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.601 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.601 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wxV30qVBmx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hy9IWBfy45.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.732 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.880 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.880 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fkDJaUogHv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:11.993 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-USLD1xNg91.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kXXNRcgsxy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.067 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.067 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hy9IWBfy45.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2jBB7eGFAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.249 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.249 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.391 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fryPI687Ly.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.429 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.474 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:12.949 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.618 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.618 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.719 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KfDfQyMS9e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:13.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.152 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.152 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KfDfQyMS9e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.337 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-seusZ6uVn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.338 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.360 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VP8a6hPHEd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.362 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.740 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.740 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-seusZ6uVn1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.850 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zm8vYgyPNq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:14.851 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:15.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:15.622 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zm8vYgyPNq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:15.771 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:15.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-75L3CBqL3z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:15.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:16.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:16.344 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-75L3CBqL3z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:16.445 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:16.495 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uiVpOKLqpD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:16.496 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.060 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uiVpOKLqpD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.193 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V9XfRpidXr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.620 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.620 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-V9XfRpidXr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u2otW227SM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:17.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.092 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.092 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-u2otW227SM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.167 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-f1AE8kRC6w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.191 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.259 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.362 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kXXNRcgsxy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.526 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.527 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2jBB7eGFAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.614 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-f1AE8kRC6w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.937 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:18.937 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DUEMXr4xfM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.068 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.637 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DUEMXr4xfM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.795 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wmAtmTpSDW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:19.973 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.188 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.188 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wmAtmTpSDW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.262 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Zrml8llc1A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.263 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.643 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.696 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VP8a6hPHEd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-55tkoeseMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.826 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ey9CR3ds3e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.827 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.966 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MZ3wvek2JK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:20.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.108 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I2x8LYaYNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.109 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.523 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.524 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MZ3wvek2JK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.662 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.662 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-55tkoeseMI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OJjCZBQM8x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:21.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.271 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.271 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OJjCZBQM8x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2kqmoSVmvT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iE9ybCdBcx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.738 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s9AuAp4sKX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.866 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2kqmoSVmvT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.893 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iE9ybCdBcx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.956 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kj13SskYuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:22.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:23.020 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:23.021 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:23.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:23.621 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:23.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:23.765 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mudtq4Auv3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:23.766 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:24.324 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:24.324 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mudtq4Auv3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:24.431 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:24.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ojSRHVmw8K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:24.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.021 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ojSRHVmw8K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9w3rU81MQk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.560 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.560 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9w3rU81MQk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WInXQdT5j6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:25.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.048 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WInXQdT5j6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.116 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MVbDYsdOBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.527 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MVbDYsdOBk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.605 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.605 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Zrml8llc1A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.608 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Wyqp9StUWs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:26.635 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.195 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Wyqp9StUWs.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.286 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.287 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ey9CR3ds3e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uEuRD3GPG2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.511 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.511 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I2x8LYaYNL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.886 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uEuRD3GPG2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:27.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:28.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pc2SaHzvlU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:28.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:28.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:28.416 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:28.416 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pc2SaHzvlU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:28.496 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:28.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.150 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s9AuAp4sKX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FXMggeDDMX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OlP0n1Ar1H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.313 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.313 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kj13SskYuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lsl76Sb48d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.579 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3PNxAjiqdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.580 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.736 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.736 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-lsl76Sb48d.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.765 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.766 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FXMggeDDMX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ol2LsEwF6I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.921 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZEX42dablE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:29.922 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.044 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.044 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OlP0n1Ar1H.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.135 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.135 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Ol2LsEwF6I.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.195 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.214 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Pg4TWzynZK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.215 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jHjtVbJPHT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.717 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.717 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZEX42dablE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.918 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6rW7EM5gP8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:30.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:31.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:31.945 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BQ0FF1Rqe0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:31.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uBTBZq8W6K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.506 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.506 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BQ0FF1Rqe0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.592 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.592 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uBTBZq8W6K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.609 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:32.761 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-6rW7EM5gP8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:33.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:35.983 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:35.984 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3PNxAjiqdg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:36.533 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:36.533 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Pg4TWzynZK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:36.597 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:36.597 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jHjtVbJPHT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:37.674 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:38.234 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:38.313 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.411 INFO analysis - load_data_files: Found 67 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.413 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.414 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.414 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.458 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.466 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.466 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.468 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.468 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.468 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.469 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.473 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.486 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.487 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.489 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.490 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.490 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.490 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.491 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.498 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.498 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.500 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.502 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.504 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.513 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.513 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.515 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.515 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.515 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.517 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.531 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.531 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.533 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.533 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.533 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.534 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.535 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.542 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.542 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.543 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.543 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.543 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.545 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.545 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.550 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.557 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.557 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.558 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.560 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.566 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.579 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.579 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.581 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.582 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.582 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.582 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.584 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.588 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.588 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.590 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.591 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.597 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.673 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.673 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.680 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.681 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:48.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:49.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:50.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:51.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.292 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.292 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.293 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.293 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.295 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.329 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.329 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.330 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.330 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.332 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.352 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.353 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.353 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.354 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.354 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.355 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.356 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.356 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.360 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.360 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.361 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.362 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.362 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.364 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.380 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.381 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.381 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.382 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.383 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.384 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.384 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.385 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.385 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.386 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.400 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.401 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.401 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.401 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.402 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.441 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.441 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.443 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.451 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.453 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.453 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.464 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.464 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.464 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.465 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.471 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.494 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.504 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.505 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.506 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.506 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.507 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.526 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.527 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.527 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.528 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.569 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.569 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.577 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.577 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.577 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.578 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.587 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.587 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.599 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.599 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.601 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.601 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.601 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.603 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.603 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.644 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.654 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.654 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.656 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.657 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.658 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.690 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.690 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.698 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.699 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.708 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.727 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.727 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.732 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.733 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.733 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.735 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.751 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.760 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.760 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.762 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.762 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.762 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.763 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.764 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.805 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.815 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.816 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.818 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.819 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.820 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:52.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.036 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.049 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.049 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.052 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.052 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.053 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.054 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:53.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:54.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:55.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.268 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.269 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.269 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.269 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.276 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/rawspeed/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.355 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.356 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.356 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.356 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.363 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.434 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.434 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.435 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.436 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.437 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.478 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.479 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.480 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.480 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.481 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.511 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.512 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.512 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.512 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.621 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.633 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.636 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.637 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.649 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.650 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.651 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.651 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.653 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.666 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.667 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.668 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.669 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.670 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.672 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.685 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.686 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.686 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.686 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.686 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.687 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.688 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.688 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.690 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.692 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.727 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.728 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.729 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.731 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.753 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.753 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.760 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.762 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.774 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.784 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.785 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.788 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.788 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.788 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.790 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.791 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.832 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.850 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.851 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.857 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.859 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.920 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.921 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.923 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.923 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.925 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.994 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:56.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.002 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.002 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.004 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.005 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.005 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.018 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.028 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.028 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.030 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.032 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.032 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:57.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.558 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.564 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.565 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.566 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.566 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.567 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.706 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.718 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.718 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.721 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.721 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.751 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.768 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.768 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.771 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.773 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.773 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:58.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:19:59.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.442 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.443 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.444 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.444 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.446 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.504 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.515 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.515 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.520 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.522 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.522 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.547 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.547 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.548 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.548 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.549 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.614 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.639 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.641 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.642 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.642 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.643 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.690 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.690 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.694 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.695 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.695 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.696 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.697 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.698 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.699 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.699 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.720 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.731 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.732 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.735 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.735 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.735 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.737 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.738 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.767 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.768 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.769 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.770 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.776 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.786 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.847 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.848 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.849 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.849 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.850 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.863 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.863 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.870 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.872 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.906 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.958 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.959 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.960 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.960 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.961 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.982 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.983 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.990 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.991 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.992 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:00.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.019 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.095 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.095 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.103 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.103 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.103 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.104 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.171 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.184 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.185 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.188 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.190 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.191 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:01.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.364 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.365 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.365 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.365 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.366 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.430 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.443 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.443 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.446 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.446 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.446 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.448 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.448 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.519 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.520 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.521 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.521 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.523 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.578 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.587 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.587 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.589 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.878 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.879 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.879 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.880 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.881 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.927 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:02.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.010 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.010 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.018 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.018 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.018 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.020 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:03.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.350 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.351 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.352 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.353 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.411 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.421 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.422 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.424 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.424 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.424 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.425 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.484 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.485 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.485 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.485 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.492 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.564 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.565 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.565 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.566 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.567 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.618 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.629 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.629 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.632 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.635 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.656 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.657 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.657 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.657 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.663 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.834 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.835 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.835 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.835 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.842 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.855 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.871 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.871 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.874 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.874 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.876 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.876 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.985 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.986 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.986 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.986 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:04.993 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.066 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.066 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.067 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.068 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:05.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.379 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.379 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.380 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.380 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.381 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.411 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.411 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.412 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.412 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.413 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.703 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.719 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.719 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.724 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.727 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.727 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.830 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.831 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.831 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.831 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.838 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.873 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.883 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.883 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.885 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.885 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.885 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.886 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.887 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.904 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.911 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.912 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.913 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.915 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.915 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.940 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.958 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.958 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.963 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.963 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.965 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.966 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.982 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.991 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.991 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.994 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.994 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.997 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.997 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:06.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.181 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.200 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.200 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.207 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.209 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.363 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.382 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.382 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.388 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.388 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.389 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.390 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.331 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.331 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.332 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.332 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.334 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.418 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.508 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.508 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.516 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.517 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.528 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.528 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.528 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.529 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.530 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.581 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.593 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.593 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.596 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.596 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.596 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.598 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.628 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.629 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.629 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.630 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.632 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.692 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.778 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.778 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.785 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.785 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.787 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:08.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:09.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.584 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.585 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.587 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.659 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.749 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.749 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.756 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.756 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.756 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.756 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.757 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.757 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.758 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.759 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.798 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.799 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.799 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.800 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.801 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.812 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.820 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.821 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.822 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.824 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.828 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.828 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.829 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.829 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.830 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.872 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.889 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.889 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.894 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.896 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.897 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.896 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.908 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.911 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.913 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.913 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.922 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.923 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.923 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.923 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.924 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.979 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.992 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.993 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.997 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.997 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.999 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:10.999 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.078 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.079 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.080 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.080 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.082 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.150 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.168 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.168 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.174 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.176 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.177 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.205 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.205 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.206 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.207 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.209 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.272 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.348 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.348 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.355 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.355 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.355 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.356 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:11.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.451 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.452 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.452 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.452 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.458 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.483 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.484 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.484 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.485 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.486 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.560 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.604 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.605 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.605 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.605 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.612 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.649 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.649 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.656 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.657 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.855 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.867 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.867 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.872 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.875 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:12.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:13.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.614 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.614 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.615 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.615 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.622 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.746 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.747 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.747 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.748 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.749 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.809 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.810 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.810 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.811 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.812 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.912 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.913 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.913 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.914 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.916 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.972 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.982 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.983 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.986 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.986 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.987 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.988 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.989 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.989 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.990 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.991 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.991 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:14.993 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.040 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.051 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.051 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.052 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.053 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.053 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.054 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.054 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.056 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.056 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.073 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.158 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.158 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.158 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.159 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.171 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.173 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.173 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.191 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.192 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.192 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.193 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.203 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.241 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.241 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.248 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.249 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.249 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.250 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.253 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.254 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.261 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.263 INFO code_coverage - load_llvm_coverage: Found 74 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.263 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/PrefixCodeLookupDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport', '/src/inspector/RawParserFuzzer-GetDecoder.covreport', '/src/inspector/SonyArw1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-NefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-PefDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport', '/src/inspector/PrefixCodeVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport', '/src/inspector/VC5DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MefDecoder.covreport', '/src/inspector/OlympusDecompressorFuzzer.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport', '/src/inspector/DngOpcodesFuzzer.covreport', '/src/inspector/PanasonicV6DecompressorFuzzer.covreport', '/src/inspector/SonyArw2DecompressorFuzzer.covreport', '/src/inspector/HasselbladLJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport', '/src/inspector/FiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport', '/src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport', '/src/inspector/PanasonicV7DecompressorFuzzer.covreport', '/src/inspector/SamsungV0DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-MosDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-DngDecoder.covreport', '/src/inspector/FujiDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder.covreport', '/src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport', '/src/inspector/PanasonicV5DecompressorFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport', '/src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport', '/src/inspector/CrwDecompressorFuzzer.covreport', '/src/inspector/PentaxDecompressorFuzzer.covreport', '/src/inspector/HasselbladDecompressorFuzzer.covreport', '/src/inspector/Cr2LJpegDecoderFuzzer.covreport', '/src/inspector/PrefixCodeTreeDecoderFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport', '/src/inspector/RawSpeedFuzzer.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport', '/src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport', '/src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport', '/src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport', '/src/inspector/SamsungV1DecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-StiDecoder.covreport', '/src/inspector/PhaseOneDecompressorFuzzer.covreport', '/src/inspector/UncompressedDecompressorFuzzer.covreport', '/src/inspector/PanasonicV4DecompressorFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/SamsungV2DecompressorFuzzer.covreport', '/src/inspector/DummyLJpegDecoderFuzzer.covreport', '/src/inspector/TiffParserFuzzer-GetDecoder.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport', '/src/inspector/KodakDecompressorFuzzer.covreport', '/src/inspector/LJpegDecoderFuzzer.covreport', '/src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport', '/src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport', '/src/inspector/NikonDecompressorFuzzer.covreport', '/src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport', '/src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport', '/src/inspector/LJpegDecompressorFuzzer.covreport', '/src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcsDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-NefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-SrwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-PefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DcrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/VC5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MefDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/OlympusDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:15.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DngOpcodesFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV6DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SonyArw2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ArwDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV7DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV0DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-MosDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-DngDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.448 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.449 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.449 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.449 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.456 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/FujiDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-OrfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.715 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.715 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.716 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.718 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV5DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-IiqDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CrwDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PentaxDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/HasselbladDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeTreeDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:16.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawSpeedFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 111| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 138| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 61| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 78| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 210| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 349| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 187| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-ErfDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV1DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-StiDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PhaseOneDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/UncompressedDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PanasonicV4DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:17.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 53| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 88| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 150| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 58| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/RawParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 154| | // there are four cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 137| 37| case 4: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 145| 72| case 5: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 151| 110| case 6: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 161| 45| case 7: { Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/SamsungV2DecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/DummyLJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffParserFuzzer-GetDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/KodakDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.816 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.817 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.817 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.818 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.819 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/NikonDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.874 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.875 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.875 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.875 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.877 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:18.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/LJpegDecompressorFuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.003 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.004 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.011 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/TiffDecoderFuzzer-KdcDecoder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.044 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.044 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.045 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.045 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.051 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.064 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.064 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.065 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:19.071 INFO fuzzer_profile - accummulate_profile: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:32.716 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:32.717 INFO project_profile - __init__: Creating merged profile of 67 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:32.717 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:32.729 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:20:32.746 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:03.410 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.896 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.896 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.955 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.955 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:04.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.474 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.480 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.982 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.993 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:05.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.490 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.515 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.516 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:06.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.004 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.521 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:07.562 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.043 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.073 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.073 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.087 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.088 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.574 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.604 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:08.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.101 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.635 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:09.683 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.169 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/rawspeed/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.715 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.766 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:10.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.262 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.313 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.819 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.874 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:11.889 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.371 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.429 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.429 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.446 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.926 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:12.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:13.475 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:13.540 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:13.540 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:13.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:13.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:13.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:13.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.038 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.101 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.110 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.594 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.657 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.666 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:14.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.151 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.215 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.229 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.714 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.781 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.781 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:15.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.276 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.344 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.345 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.842 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.910 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.911 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:16.920 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.402 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:17.972 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.048 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.048 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.547 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.626 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.626 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:18.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.126 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.211 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.211 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.219 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.702 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.789 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.797 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:19.798 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.280 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.372 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.372 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.387 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.388 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.873 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:20.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:21.454 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:21.548 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:21.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:21.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:21.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:21.567 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:21.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.053 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.149 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.150 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.646 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.746 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:22.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.244 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.348 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.349 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.845 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.947 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.957 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:23.958 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:24.444 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:24.546 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:24.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:24.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:24.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:24.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:24.561 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.048 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.157 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.172 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.658 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:25.786 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.274 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.394 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.403 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:26.886 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.008 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.506 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.628 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:27.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.128 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.247 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.247 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.743 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.868 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:28.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.363 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.487 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.488 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:29.987 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.118 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.615 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.747 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:30.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.250 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.384 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.384 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:31.877 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.017 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.511 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.659 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:32.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.158 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.306 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.321 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.804 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.954 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.954 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.955 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:33.965 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:34.448 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:34.601 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:34.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:34.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:34.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:34.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:34.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.094 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.257 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.258 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.741 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.896 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.896 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.906 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:35.907 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:36.394 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:36.546 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:36.546 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:36.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:36.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:36.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:36.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.040 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.194 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.194 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.195 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.206 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.207 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.694 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:37.868 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:38.350 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:38.509 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:38.509 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:38.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:38.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:38.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:38.522 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.004 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.657 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.818 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.818 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:39.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.309 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.471 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.471 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/parsers/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.479 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:40.961 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.125 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.624 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.795 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.807 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:41.808 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:42.289 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:43.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:43.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:43.751 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:43.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:43.766 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:43.767 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.250 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.425 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:44.916 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.092 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.092 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.101 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.584 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.761 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports-by-target/20231201//src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:45.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:46.257 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.057 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.058 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.058 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.058 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.118 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.130 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.270 INFO html_report - create_all_function_table: Assembled a total of 2362 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.271 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.296 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.296 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.301 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.301 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 267 -- : 267 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.301 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.302 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:47.303 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.162 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.465 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (196 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.556 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.775 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:48.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.173 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.173 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.183 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.184 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 336 -- : 336 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.184 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.185 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.186 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.422 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.423 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (264 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.532 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.532 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.687 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.687 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:49.688 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.069 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.075 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 233 -- : 233 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.075 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.075 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.076 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.077 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.240 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.241 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (175 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.335 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.335 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.487 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.488 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.863 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.869 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.869 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 248 -- : 248 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.870 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.870 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:50.872 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.047 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.047 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (186 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.139 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.139 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.291 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.292 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.293 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.667 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.674 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.675 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 326 -- : 326 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.675 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.676 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.907 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:51.907 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (243 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.000 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.000 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.142 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.143 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.524 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.530 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.531 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 337 -- : 337 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.531 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.533 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.766 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.766 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (252 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.864 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:52.864 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.010 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.010 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.012 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.389 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.389 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.396 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.396 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 364 -- : 364 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.397 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.398 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.650 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.650 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (274 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.750 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.750 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.896 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:53.897 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.280 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.285 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.286 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 315 -- : 315 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.286 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.287 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.507 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.507 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (243 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.605 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.751 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.753 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:54.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.127 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.128 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.135 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.136 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 375 -- : 375 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.136 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.137 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.137 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.138 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.394 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.395 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (283 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.665 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.666 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:55.667 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.042 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.046 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.046 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.046 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.047 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.047 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.211 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.211 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.302 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.303 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.453 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.826 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.832 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 369 -- : 369 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.833 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.834 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.834 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:56.835 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.083 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_rawspeed_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.083 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (286 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.354 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.355 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.356 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.732 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.737 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.738 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 305 -- : 305 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.738 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.739 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.739 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.739 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.739 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.739 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.951 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:57.951 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (229 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.040 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.175 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.175 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.176 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.553 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.563 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 460 -- : 460 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.564 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.565 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.566 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.873 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:58.873 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (353 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.003 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.003 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.177 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.178 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.179 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.549 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.557 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.557 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.557 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.559 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:21:59.560 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.382 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.479 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.479 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.623 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.623 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.624 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:01.625 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.000 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.000 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.008 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.009 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 413 -- : 413 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.009 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.010 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.010 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.011 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.288 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.288 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (318 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.409 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.409 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.604 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.978 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.978 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.982 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.982 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.983 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:02.985 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.146 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.146 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.239 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.239 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.390 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.391 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.758 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.758 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.763 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.763 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 275 -- : 275 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.763 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.764 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.956 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:03.956 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (203 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.039 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.040 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.187 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.188 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.189 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.559 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.559 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.563 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.563 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.565 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.725 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.726 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.817 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.817 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.966 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:04.968 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.332 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.332 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.336 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.336 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.336 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.337 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.337 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.338 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.498 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.498 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.589 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.589 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.743 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:05.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.112 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.118 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.118 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 329 -- : 329 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.118 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.119 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.121 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.343 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.344 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (255 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.446 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.447 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.593 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.594 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.594 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.595 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.966 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.972 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 342 -- : 342 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.973 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.973 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.974 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:06.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.208 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.209 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (256 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:463: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.301 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.301 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.444 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.445 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.447 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.819 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.819 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.824 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.824 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.824 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.825 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:07.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.027 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.027 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (216 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.111 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.111 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.242 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.243 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.243 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.244 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.612 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.616 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.616 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 246 -- : 246 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.617 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.617 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.618 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.789 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.790 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (185 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.888 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:08.888 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.047 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.048 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.420 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.426 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.427 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.427 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.674 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.674 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (267 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.766 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.767 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.906 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.907 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:09.909 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.277 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.283 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.283 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 325 -- : 325 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.284 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.286 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.286 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.514 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.515 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.602 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.602 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.740 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.741 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.742 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:10.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.110 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.117 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 403 -- : 403 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.117 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.118 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.119 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.387 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.387 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (307 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.514 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.683 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:11.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.054 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.058 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.059 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.221 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.221 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.313 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.313 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.466 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.467 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.838 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.843 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.843 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 245 -- : 245 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.843 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.844 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:12.845 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.014 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.014 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (184 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.104 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.105 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.255 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.256 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.256 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.257 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.625 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.632 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.632 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 318 -- : 318 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.632 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.633 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.634 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.857 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.857 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (239 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.949 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:13.949 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.092 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.094 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.469 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.469 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.473 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.474 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 223 -- : 223 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.474 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.475 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.475 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.477 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.636 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.636 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (172 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.732 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.886 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.887 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.888 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:14.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.877 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.877 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.884 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.885 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:16.886 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.125 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.126 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.238 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.238 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.391 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.392 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.394 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.765 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.771 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.771 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 302 -- : 302 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.771 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.772 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.773 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.774 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.977 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:17.978 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (231 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.075 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.075 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.216 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.217 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.218 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.595 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.595 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.598 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 210 -- : 210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.599 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.600 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.600 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.601 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.752 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.752 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (157 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.841 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.841 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.992 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.993 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:18.994 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.359 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.359 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.363 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.363 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.364 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.365 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.366 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.528 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.529 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.621 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.621 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.775 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.775 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.776 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:19.777 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.146 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.150 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.150 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 229 -- : 229 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.150 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.151 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.152 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.312 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.313 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (173 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.561 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.561 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.562 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.563 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.932 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.938 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 298 -- : 298 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.939 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:20.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.146 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.146 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (227 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.244 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.244 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.384 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.385 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.385 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.386 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.757 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.762 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 313 -- : 313 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.762 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.763 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.985 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:21.986 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (247 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.084 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.229 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.231 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.599 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.599 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.605 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.606 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 365 -- : 365 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.606 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.607 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.858 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (288 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.962 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:22.962 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.116 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.489 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.489 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.492 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.493 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.493 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.494 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.658 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.658 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.756 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.756 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.913 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.914 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:23.915 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.290 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.294 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.294 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.295 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.459 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.550 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.550 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.697 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.698 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.698 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:24.699 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.065 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.070 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.070 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 306 -- : 306 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.070 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.071 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.071 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.283 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.283 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.372 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.373 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.509 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.509 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.884 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.888 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 264 -- : 264 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.888 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:25.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.071 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (197 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.161 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.162 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.683 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.689 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.689 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 325 -- : 325 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.689 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.690 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.691 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.914 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:26.914 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (245 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.006 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.006 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.149 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.149 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.517 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.523 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.523 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 355 -- : 355 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.524 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.524 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.768 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.768 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.884 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:27.885 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.042 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.043 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.415 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.420 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.421 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 308 -- : 308 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.421 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.422 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.423 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.635 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.635 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (230 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.725 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.861 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.862 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:28.862 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.230 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.237 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 475 -- : 475 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.238 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.552 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.553 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (366 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.679 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.679 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:29.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.220 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.224 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.225 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 278 -- : 278 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.225 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.225 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.226 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.227 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.416 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (214 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.512 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.512 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.649 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:30.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.023 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.023 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.028 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.028 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 255 -- : 255 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.028 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.205 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.205 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (192 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.295 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.295 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.449 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.450 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.451 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.451 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.451 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.451 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:31.451 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.490 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.490 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.495 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.496 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 345 -- : 345 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.496 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.497 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.497 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.498 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.734 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.734 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (258 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.827 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.827 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.967 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.968 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:33.970 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.342 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.342 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.348 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.348 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 373 -- : 373 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.348 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.349 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.350 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.603 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.701 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.701 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:34.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.238 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 291 -- : 291 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.238 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.239 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.240 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.434 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.528 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.528 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.667 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.667 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:35.669 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.033 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.034 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.037 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.037 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.038 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.038 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.039 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.201 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.201 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.294 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.294 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.453 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.454 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.828 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.829 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.830 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.992 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:36.992 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.082 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.082 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.240 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.242 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.610 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.615 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.615 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 278 -- : 278 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.615 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.616 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.808 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (202 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.893 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:37.893 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.043 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.044 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.414 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.419 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.419 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 295 -- : 295 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.419 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.420 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.421 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.622 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.622 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (216 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.707 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.707 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.841 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:38.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.213 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.218 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.218 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 315 -- : 315 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.218 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.219 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.219 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.220 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.435 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.435 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (236 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.526 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.526 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.661 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.662 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.662 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:39.663 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.034 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.041 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.042 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 450 -- : 450 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.042 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.043 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.044 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.045 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.346 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.346 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (354 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.472 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.472 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.644 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.644 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:40.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.014 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.019 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.019 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 323 -- : 323 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.019 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.020 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.021 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.241 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (243 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.331 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.331 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.470 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.471 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.471 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.472 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.848 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.852 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 238 -- : 238 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.852 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:41.854 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.018 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.019 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (181 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.110 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.110 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.260 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.262 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.630 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.633 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.633 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 203 -- : 203 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.634 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.634 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.783 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.783 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (153 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:42.871 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.028 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.029 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.030 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.396 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.399 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.400 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 210 -- : 210 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.400 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.400 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.548 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_parsers_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.548 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (158 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.637 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.637 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.794 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.794 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.795 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:43.796 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.162 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.168 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.169 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 416 -- : 416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.169 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.170 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.170 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.171 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.442 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.442 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (311 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.562 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.562 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.725 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.726 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:44.727 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.096 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.096 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.101 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.101 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 321 -- : 321 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.101 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.102 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.322 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.322 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (238 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.408 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.408 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.541 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.542 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.542 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.543 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.912 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.919 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 342 -- : 342 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.919 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.920 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.920 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:45.921 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.162 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.163 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (274 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.259 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.259 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.403 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.404 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.405 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.773 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.777 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.777 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.777 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.778 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.778 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.779 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.937 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:46.937 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.178 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.179 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.180 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.548 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.548 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.552 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.552 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.552 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.553 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.553 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.554 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.715 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.806 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.806 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.957 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:47.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.330 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.334 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.334 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 230 -- : 230 Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.334 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.335 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.335 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:48.336 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.246 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (174 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.336 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.336 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.488 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.488 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.489 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.861 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.861 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:22:50.861 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:21.531 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:21.541 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:21.542 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:21.542 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:48.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:48.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:48.857 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:48.864 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:23:48.865 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:19.092 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:19.094 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:19.497 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:19.507 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:19.509 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:50.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:50.353 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:50.783 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:50.790 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:24:50.792 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:21.880 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:21.882 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:22.319 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:22.326 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:22.328 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:49.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:49.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:50.235 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:50.241 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:25:50.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:21.277 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:21.279 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:21.717 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:21.723 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:21.725 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:53.093 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:53.096 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:53.571 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['rawspeed::DngDecoder::decodeRawInternal()', 'rawspeed::IiqDecoder::decodeRawInternal()', 'rawspeed::NefDecoder::decodeRawInternal()', 'rawspeed::ArwDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*)', 'rawspeed::ArwDecoder::decodeRawInternal()', 'rawspeed::CrwDecoder::decodeMetaDataInternal(rawspeed::CameraMetaData const*)', 'rawspeed::Cr2Decoder::decodeRawInternal()'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:53.753 INFO html_report - create_all_function_table: Assembled a total of 2362 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:53.833 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.210 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.211 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed15BaselineCodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEE18setNCodesPerLengthENS_6BufferE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z17createHuffmanCodeIN8rawspeed15BaselineCodeTagEENS0_11HuffmanCodeIT_EERNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.408 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed24UncompressedDecompressor15decodePackedIntINS_9BitStreamINS_13MSBBitPumpTagENS_28BitStreamCacheRightInLeftOutENS_37BitStreamForwardSequentialReplenisherIS3_EEEEEEvii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed24UncompressedDecompressor14decodePackedFPINS_9BitStreamINS_13MSBBitPumpTagENS_28BitStreamCacheRightInLeftOutENS_37BitStreamForwardSequentialReplenisherIS3_EEEENS_13ieee_754_20088Binary16EEEvii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed24UncompressedDecompressor19readUncompressedRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getDataEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream6getI32Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.593 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.594 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.594 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PanasonicV7Decompressor13decompressRowEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream13getRemainSizeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed23PanasonicV7DecompressorC2ENS_8RawImageENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.775 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21SamsungV1Decompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed21SamsungV1DecompressorC2ERKNS_8RawImageENS_10ByteStreamEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:54.957 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeVectorDecoderIS9_EEEESB_EEvNS1_10ByteStreamESD_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.139 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_21PrefixCodeTreeDecoderINS1_15BaselineCodeTagEEENS1_23PrefixCodeVectorDecoderIS9_EEEEvNS1_10ByteStreamESD_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.321 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_21PrefixCodeTreeDecoderIS9_EEEENS1_23PrefixCodeVectorDecoderIS9_EEEEvNS1_10ByteStreamESF_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.502 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.502 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed21SamsungV2Decompressor13decompressRowEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed21SamsungV2Decompressor13decompressRowEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed21SamsungV2DecompressorC2ERKNS_8RawImageENS_10ByteStreamEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.685 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.864 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed37BitStreamForwardSequentialReplenisherINS_14JPEGBitPumpTagEE16getRemainingSizeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15CrwDecompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15CrwDecompressor11makeDecoderEPKhS2_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.865 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:55.866 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.047 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed9RawParser10getDecoderEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.231 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS9_EEEENS8_IS9_NS1_23PrefixCodeVectorDecoderIS9_EEEEEEvNS1_10ByteStreamESG_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.412 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15applyPhaseShiftINS_8CFAColorEEENSt3__15arrayIT_Lm4EEES5_NS_10BayerPhaseES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed16FujiDecompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteE5beginEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed16FujiDecompressorC2ENS_8RawImageENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9CreateCFARN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15applyPhaseShiftINS_8CFAColorEEENSt3__15arrayIT_Lm36EEES5_NS_8iPoint2DES6_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.592 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_21PrefixCodeTreeDecoderIS9_EEEESB_EEvNS1_10ByteStreamESD_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.777 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed15Cr2DecompressorINS_20PrefixCodeLUTDecoderINS_15BaselineCodeTagENS_23PrefixCodeLookupDecoderIS2_EEEEE10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream12getSubStreamEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15Cr2DecompressorINS_20PrefixCodeLUTDecoderINS_15BaselineCodeTagENS_23PrefixCodeLookupDecoderIS2_EEEEEC2ENS_8RawImageENSt3__15tupleIJiiiEEENS_8iPoint2DENS_14Cr2SliceWidthsENS8_6vectorINS6_18PerComponentRecipeENS8_9allocatorISE_EEEENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed37BitStreamForwardSequentialReplenisherINS_14JPEGBitPumpTagEE16getRemainingSizeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:56.958 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.139 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.140 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.140 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_112checkFlavourIN8rawspeed15BaselineCodeTagEEEvNS1_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEE18setNCodesPerLengthENS_6BufferE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z17createHuffmanCodeIN8rawspeed15BaselineCodeTagEENS0_11HuffmanCodeIT_EERNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.321 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.501 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.685 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17LJpegDecompressor6decodeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream6getI32Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteE5beginEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17LJpegDecompressorC2ENS_8RawImageENS_12iRectangle2DENS0_5FrameENSt3__16vectorINS0_18PerComponentRecipeENS4_9allocatorIS6_EEEENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:57.867 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeVectorDecoderIS9_EEEENS1_23PrefixCodeLookupDecoderIS9_EEEEvNS1_10ByteStreamESF_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.048 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_17RawspeedExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.233 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.234 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.414 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.414 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PanasonicV6Decompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream13getRemainSizeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed23PanasonicV6DecompressorC2ENS_8RawImageENS_10ByteStreamEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.416 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.597 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_21PrefixCodeTreeDecoderIS9_EEEENS8_IS9_NS1_23PrefixCodeVectorDecoderIS9_EEEEEEvNS1_10ByteStreamESG_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.598 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.599 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10Array2DRefISt4byteEixEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed20AbstractLJpegDecoderC2ENS_10ByteStreamENS_8RawImageE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed20AbstractLJpegDecoderC2ENS_10ByteStreamENS_8RawImageE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.781 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.961 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed18PentaxDecompressor29SetupPrefixCodeDecoder_ModernENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed18PentaxDecompressor22SetupPrefixCodeDecoderENSt3__18optionalINS_10ByteStreamEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream12getSubStreamEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:58.963 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.143 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.144 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.145 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed20SonyArw1Decompressor10decompressENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.323 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.325 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_23PrefixCodeLookupDecoderINS1_15BaselineCodeTagEEENS1_21PrefixCodeTreeDecoderIS9_EEEEvNS1_10ByteStreamESD_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.504 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.505 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.505 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed8iPoint2D4areaEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17KodakDecompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.685 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.686 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed15Cr2DecompressorINS_22DummyPrefixCodeDecoderINS_15BaselineCodeTagEEEE10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream12getSubStreamEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15Cr2DecompressorINS_22DummyPrefixCodeDecoderINS_15BaselineCodeTagEEEEC2ENS_8RawImageENSt3__15tupleIJiiiEEENS_8iPoint2DENS_14Cr2SliceWidthsENS6_6vectorINS4_18PerComponentRecipeENS6_9allocatorISC_EEEENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.866 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:26:59.867 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PanasonicV5Decompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream13getRemainSizeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed23PanasonicV5DecompressorC2ENS_8RawImageENS_10ByteStreamEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.048 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.230 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.410 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.411 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.591 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.591 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.592 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.593 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed21SamsungV0Decompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed21SamsungV0DecompressorC2ERKNS_8RawImageENS_10ByteStreamES4_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.773 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.774 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed20AbstractLJpegDecoder9decodeSOIEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.953 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed20AbstractLJpegDecoderC2ENS_10ByteStreamENS_8RawImageE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:00.954 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.132 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15Cr2LJpegDecoderC2ENS_10ByteStreamERKNS_8RawImageE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.133 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.134 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.313 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.314 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.493 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.495 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS9_EEEESB_EEvNS1_10ByteStreamESD_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.677 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.857 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed20PhaseOneDecompressor13prepareStripsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.858 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:01.859 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS9_EEEENS1_21PrefixCodeTreeDecoderIS9_EEEEvNS1_10ByteStreamESF_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.042 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.043 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10DngOpcodesC2ERKNS_8RawImageENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9CreateCFARN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.224 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_23PrefixCodeLookupDecoderINS1_15BaselineCodeTagEEENS1_23PrefixCodeVectorDecoderIS9_EEEEvNS1_10ByteStreamESD_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeLookupDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.405 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.583 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17NikonDecompressor10decompressINS_20PrefixCodeLUTDecoderINS_15BaselineCodeTagENS_23PrefixCodeLookupDecoderIS3_EEEEEEvRNS_9BitStreamINS_13MSBBitPumpTagENS_28BitStreamCacheRightInLeftOutENS_37BitStreamForwardSequentialReplenisherIS8_EEEEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed9BitStreamINS_13MSBBitPumpTagENS_28BitStreamCacheRightInLeftOutENS_37BitStreamForwardSequentialReplenisherIS1_EEE7getBitsEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17NikonDecompressor11createCurveERNS_10ByteStreamEjjjPj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.584 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.585 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed23PanasonicV4Decompressor19chopInputIntoBlocksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream13getRemainSizeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed23PanasonicV4Decompressor16decompressThreadEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.767 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed19OlympusDecompressor13decompressRowERNS_9BitStreamINS_13MSBBitPumpTagENS_28BitStreamCacheRightInLeftOutENS_37BitStreamForwardSequentialReplenisherIS2_EEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:02.950 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.131 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeVectorDecoderIS9_EEEENS1_21PrefixCodeTreeDecoderIS9_EEEEvNS1_10ByteStreamESF_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeVectorDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.132 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.134 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.312 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_21PrefixCodeTreeDecoderIS9_EEEENS1_23PrefixCodeLookupDecoderIS9_EEEEvNS1_10ByteStreamESF_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.314 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.315 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed17CroppedArray1DRefISt4byteEclEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed20SonyArw2Decompressor10decompressEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.496 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.497 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.676 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.677 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.679 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.859 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:03.861 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_17RawspeedExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed23PrefixCodeVectorDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.040 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEE18setNCodesPerLengthENS_6BufferE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.041 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed21PrefixCodeTreeDecoderINS0_15BaselineCodeTagEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_17RawspeedExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEE18setNCodesPerLengthENS_6BufferE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.223 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS9_EEEENS1_23PrefixCodeVectorDecoderIS9_EEEEvNS1_10ByteStreamESF_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.406 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed16ColorFilterArray10getColorAtEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed15VC5Decompressor12decodeThreadERb Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed9clampBitsIiEEDaT_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z9CreateCFARN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed15VC5Decompressor19parseLargeCodeblockENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.589 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.590 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.772 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream11getPositionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_19checkPumpIN8rawspeed9BitStreamINS1_13MSBBitPumpTagENS1_28BitStreamCacheRightInLeftOutENS1_37BitStreamForwardSequentialReplenisherIS3_EEEENS1_20PrefixCodeLUTDecoderINS1_15BaselineCodeTagENS1_23PrefixCodeLookupDecoderIS9_EEEENS8_IS9_NS1_21PrefixCodeTreeDecoderIS9_EEEEEEvNS1_10ByteStreamESG_RKT0_RKT1_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10ByteStream5checkEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream9skipBytesEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZNK8rawspeed21PrefixCodeTreeDecoderINS_15BaselineCodeTagEE26finishReadingPartialSymbolINS_9BitStreamINS_13MSBBitPumpTagENS_28BitStreamCacheRightInLeftOutENS_37BitStreamForwardSequentialReplenisherIS5_EEEEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_SE_ENKUlbE_clEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.775 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:04.958 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.137 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.137 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.138 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.139 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.321 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.500 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.500 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_23PrefixCodeLookupDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed22HasselbladDecompressorC2ENS_8RawImageERKNS0_18PerComponentRecipeENS_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.501 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.502 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11HuffmanCodeINS_15BaselineCodeTagEEcvNS_10PrefixCodeIS1_EEEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL23createPrefixCodeDecoderIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEEET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_17RawspeedExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z34createHuffmanPrefixCodeDecoderImplIN8rawspeed20PrefixCodeLUTDecoderINS0_15BaselineCodeTagENS0_21PrefixCodeTreeDecoderIS2_EEEES2_ET_RNS0_10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZZNK8rawspeed21PrefixCodeTreeDecoderINS_15BaselineCodeTagEE26finishReadingPartialSymbolINS_9BitStreamINS_13MSBBitPumpTagENS_28BitStreamCacheRightInLeftOutENS_37BitStreamForwardSequentialReplenisherIS5_EEEEEENSt3__14pairINS_18AbstractPrefixCodeIS1_E10CodeSymbolEiEERT_SE_ENKUlbE_clEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10ByteStream7getByteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.683 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.684 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.862 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.862 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z14CreateRawImageRN8rawspeed10ByteStreamE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed6BufferC2EPKhj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getIjEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getF32DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed20AbstractLJpegDecoder9decodeSOIEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8RawImage6createENS_12RawImageTypeE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12LJpegDecoderC2ENS_10ByteStreamERKNS_8RawImageE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed12RawImageData31getU16DataAsUncroppedArray2DRefEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.863 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_11IOExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:05.864 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.044 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.224 INFO engine_input - analysis_func: Generating input for /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14RawImageWorker11performTaskEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder9decodeRawEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19RawDecoderExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK8rawspeed10DataBuffer3getItEET_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerC2EPNS_5MutexE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed11MutexLockerD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed8ErrorLog8setErrorERKNSt3__112basic_stringIcNS1_11char_traitsIcEENS1_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed14ThrowExceptionINS_19TiffParserExceptionEEEvPKcz Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed17CroppedArray1DRefISt4byteEC2ENS_10Array1DRefIS1_EEii Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8rawspeed10RawDecoder14decodeMetaDataEPKNS_14CameraMetaDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.405 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.405 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.406 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.417 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:06.417 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:18.017 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:18.030 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:18.031 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.149 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.150 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.150 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.150 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.155 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.160 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.164 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.168 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.173 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.179 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.185 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.190 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.195 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.199 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.204 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.209 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.217 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.223 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.229 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.233 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.237 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.241 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.244 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.249 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.255 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.260 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.263 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.269 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.274 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.280 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.284 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.287 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.293 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.296 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.302 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.306 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.309 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.312 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.316 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.320 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.325 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.330 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.334 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.337 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.342 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.346 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.351 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.357 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.362 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.370 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.374 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.378 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.383 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.390 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.394 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.397 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.400 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.405 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.409 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.414 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.421 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.427 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.430 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.433 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.436 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.442 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.448 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.453 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.456 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.459 INFO annotated_cfg - analysis_func: Analysing: /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/UncompressedDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV7Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/CrwDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/rawspeed/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/FujiDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV6Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/DummyLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.675 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PentaxDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw1Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/KodakDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/Cr2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SamsungV0Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladLJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/Cr2LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PhaseOneDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.676 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/common/DngOpcodes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/NikonDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/PanasonicV4Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/OlympusDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/SonyArw2Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/VC5Decompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Dual.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.677 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/parsers/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/HasselbladDecompressor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/codes/PrefixCodeDecoder/Solo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decompressors/LJpegDecoder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:19.678 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/librawspeed/reports/20231201/linux -- /src/librawspeed/fuzz/librawspeed/decoders/TiffDecoders/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:26.093 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2023-12-01 10:27:26.093 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_61.html [Content-Type=text/html]... Step #8: / [0/319 files][ 0.0 B/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TRWKYSuELe.data [Content-Type=application/octet-stream]... Step #8: / [0/319 files][ 0.0 B/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: / [0/319 files][ 0.0 B/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/319 files][264.0 KiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data [Content-Type=application/octet-stream]... Step #8: / [0/319 files][469.6 KiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2kqmoSVmvT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/319 files][696.6 KiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: / [0/319 files][696.6 KiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Solo.cpp_colormap.png [Content-Type=image/png]... Step #8: / [0/319 files][696.6 KiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_rawspeed_main.cpp_colormap.png [Content-Type=image/png]... Step #8: / [0/319 files][696.6 KiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/319 files][696.6 KiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJjCZBQM8x.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DUEMXr4xfM.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/319 files][960.6 KiB/780.0 MiB] 0% Done / [0/319 files][ 1.3 MiB/780.0 MiB] 0% Done / [1/319 files][ 1.8 MiB/780.0 MiB] 0% Done / [2/319 files][ 2.8 MiB/780.0 MiB] 0% Done / [3/319 files][ 2.8 MiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcsDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: / [3/319 files][ 4.4 MiB/780.0 MiB] 0% Done / [3/319 files][ 4.4 MiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_63.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: / [3/319 files][ 5.7 MiB/780.0 MiB] 0% Done / [3/319 files][ 5.7 MiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [3/319 files][ 7.0 MiB/780.0 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [4/319 files][ 9.1 MiB/780.0 MiB] 1% Done / [4/319 files][ 9.3 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uJnzbi2rex.data [Content-Type=application/octet-stream]... Step #8: / [4/319 files][ 10.9 MiB/780.0 MiB] 1% Done / [5/319 files][ 11.1 MiB/780.0 MiB] 1% Done / [6/319 files][ 11.5 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fryPI687Ly.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/319 files][ 11.8 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfB7rTFyTS.data [Content-Type=application/octet-stream]... Step #8: / [7/319 files][ 11.8 MiB/780.0 MiB] 1% Done / [7/319 files][ 11.8 MiB/780.0 MiB] 1% Done / [8/319 files][ 11.8 MiB/780.0 MiB] 1% Done / [9/319 files][ 12.7 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lsl76Sb48d.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/319 files][ 14.1 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_66.html [Content-Type=text/html]... Step #8: / [9/319 files][ 14.1 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: / [9/319 files][ 14.4 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [9/319 files][ 14.4 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/319 files][ 14.9 MiB/780.0 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WInXQdT5j6.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/319 files][ 14.9 MiB/780.0 MiB] 1% Done / [10/319 files][ 17.7 MiB/780.0 MiB] 2% Done / [11/319 files][ 17.7 MiB/780.0 MiB] 2% Done / [12/319 files][ 17.7 MiB/780.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_53.html [Content-Type=text/html]... Step #8: / [12/319 files][ 17.7 MiB/780.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_52.html [Content-Type=text/html]... Step #8: / [12/319 files][ 18.2 MiB/780.0 MiB] 2% Done / [13/319 files][ 18.8 MiB/780.0 MiB] 2% Done / [14/319 files][ 19.0 MiB/780.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PoJF7z4asF.data [Content-Type=application/octet-stream]... Step #8: / [15/319 files][ 19.3 MiB/780.0 MiB] 2% Done / [15/319 files][ 19.3 MiB/780.0 MiB] 2% Done / [16/319 files][ 20.0 MiB/780.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_54.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_SamsungV2Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: / [16/319 files][ 22.3 MiB/780.0 MiB] 2% Done / [16/319 files][ 22.3 MiB/780.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [16/319 files][ 22.8 MiB/780.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-NefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [16/319 files][ 23.3 MiB/780.0 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_39.html [Content-Type=text/html]... Step #8: / [16/319 files][ 25.1 MiB/780.0 MiB] 3% Done / [17/319 files][ 26.2 MiB/780.0 MiB] 3% Done / [18/319 files][ 27.4 MiB/780.0 MiB] 3% Done / [19/319 files][ 27.4 MiB/780.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpI2YDS7AC.data [Content-Type=application/octet-stream]... Step #8: / [19/319 files][ 27.4 MiB/780.0 MiB] 3% Done / [19/319 files][ 27.6 MiB/780.0 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_PhaseOneDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: / [19/319 files][ 27.9 MiB/780.0 MiB] 3% Done / [20/319 files][ 31.2 MiB/780.0 MiB] 4% Done / [21/319 files][ 32.1 MiB/780.0 MiB] 4% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_parsers_main.cpp_colormap.png [Content-Type=image/png]... Step #8: - [21/319 files][ 32.5 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yWT34ImwqI.data [Content-Type=application/octet-stream]... Step #8: - [21/319 files][ 32.5 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdqN60VR1h.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV6Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: - [21/319 files][ 32.5 MiB/780.0 MiB] 4% Done - [21/319 files][ 32.5 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zrml8llc1A.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/319 files][ 32.5 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_46.html [Content-Type=text/html]... Step #8: - [22/319 files][ 32.5 MiB/780.0 MiB] 4% Done - [22/319 files][ 32.5 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pg4TWzynZK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/319 files][ 32.5 MiB/780.0 MiB] 4% Done - [23/319 files][ 32.5 MiB/780.0 MiB] 4% Done - [24/319 files][ 32.8 MiB/780.0 MiB] 4% Done - [25/319 files][ 32.8 MiB/780.0 MiB] 4% Done - [26/319 files][ 33.3 MiB/780.0 MiB] 4% Done - [27/319 files][ 33.3 MiB/780.0 MiB] 4% Done - [28/319 files][ 33.4 MiB/780.0 MiB] 4% Done - [29/319 files][ 33.4 MiB/780.0 MiB] 4% Done - [30/319 files][ 33.4 MiB/780.0 MiB] 4% Done - [31/319 files][ 33.4 MiB/780.0 MiB] 4% Done - [32/319 files][ 33.4 MiB/780.0 MiB] 4% Done - [33/319 files][ 33.4 MiB/780.0 MiB] 4% Done - [34/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TRWKYSuELe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1AE8kRC6w.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wxV30qVBmx.data [Content-Type=application/octet-stream]... Step #8: - [34/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkDJaUogHv.data [Content-Type=application/octet-stream]... Step #8: - [34/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [34/319 files][ 35.0 MiB/780.0 MiB] 4% Done - [34/319 files][ 35.0 MiB/780.0 MiB] 4% Done - [35/319 files][ 35.0 MiB/780.0 MiB] 4% Done - [36/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_38.html [Content-Type=text/html]... Step #8: - [36/319 files][ 35.0 MiB/780.0 MiB] 4% Done - [37/319 files][ 35.0 MiB/780.0 MiB] 4% Done - [38/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hy9IWBfy45.data [Content-Type=application/octet-stream]... Step #8: - [38/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXXNRcgsxy.data [Content-Type=application/octet-stream]... Step #8: - [38/319 files][ 35.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ArwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [38/319 files][ 35.5 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_HasselbladDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: - [38/319 files][ 36.1 MiB/780.0 MiB] 4% Done - [38/319 files][ 36.6 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZaWeawMjrH.data [Content-Type=application/octet-stream]... Step #8: - [38/319 files][ 37.7 MiB/780.0 MiB] 4% Done - [39/319 files][ 37.7 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-SrwDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [39/319 files][ 37.7 MiB/780.0 MiB] 4% Done - [40/319 files][ 39.0 MiB/780.0 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [40/319 files][ 39.6 MiB/780.0 MiB] 5% Done - [41/319 files][ 39.6 MiB/780.0 MiB] 5% Done - [42/319 files][ 39.6 MiB/780.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsTree.covreport [Content-Type=application/octet-stream]... Step #8: - [42/319 files][ 40.1 MiB/780.0 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [42/319 files][ 49.1 MiB/780.0 MiB] 6% Done - [43/319 files][ 49.9 MiB/780.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-PefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [43/319 files][ 50.6 MiB/780.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_64.html [Content-Type=text/html]... Step #8: - [43/319 files][ 51.4 MiB/780.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGZuInNDDN.data [Content-Type=application/octet-stream]... Step #8: - [43/319 files][ 52.6 MiB/780.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_34.html [Content-Type=text/html]... Step #8: - [43/319 files][ 53.6 MiB/780.0 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_SonyArw1Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [43/319 files][ 54.6 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MosDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [43/319 files][ 55.2 MiB/780.0 MiB] 7% Done - [44/319 files][ 55.2 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2x8LYaYNL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/319 files][ 55.9 MiB/780.0 MiB] 7% Done - [44/319 files][ 56.2 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zm8vYgyPNq.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/319 files][ 57.5 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV0DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9AuAp4sKX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/319 files][ 59.2 MiB/780.0 MiB] 7% Done - [44/319 files][ 59.8 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uBTBZq8W6K.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/319 files][ 60.3 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_50.html [Content-Type=text/html]... Step #8: - [45/319 files][ 61.2 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_LJpegDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: - [45/319 files][ 61.7 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzDqHcl1yU.data [Content-Type=application/octet-stream]... Step #8: - [46/319 files][ 61.7 MiB/780.0 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-TreeVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-SdqN60VR1h.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70cWtIBjXI.data [Content-Type=application/octet-stream]... Step #8: - [47/319 files][ 62.5 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3jIpgz675.data [Content-Type=application/octet-stream]... Step #8: - [48/319 files][ 62.5 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [48/319 files][ 63.0 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fBNPoDxypl.data [Content-Type=application/octet-stream]... Step #8: - [48/319 files][ 64.1 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_33.html [Content-Type=text/html]... Step #8: - [48/319 files][ 64.8 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: - [48/319 files][ 65.3 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/VC5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnskGg7OQh.data [Content-Type=application/octet-stream]... Step #8: - [48/319 files][ 65.8 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a2YlBkX7Bx.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fryPI687Ly.data [Content-Type=application/octet-stream]... Step #8: - [48/319 files][ 66.4 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-MefDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [49/319 files][ 66.9 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_SonyArw2Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: - [49/319 files][ 66.9 MiB/780.0 MiB] 8% Done - [50/319 files][ 67.1 MiB/780.0 MiB] 8% Done - [50/319 files][ 67.1 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: - [50/319 files][ 68.4 MiB/780.0 MiB] 8% Done - [51/319 files][ 68.7 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [51/319 files][ 69.7 MiB/780.0 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zm8vYgyPNq.data [Content-Type=application/octet-stream]... Step #8: - [52/319 files][ 70.8 MiB/780.0 MiB] 9% Done - [52/319 files][ 72.2 MiB/780.0 MiB] 9% Done - [52/319 files][ 73.2 MiB/780.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-55tkoeseMI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [52/319 files][ 74.0 MiB/780.0 MiB] 9% Done - [52/319 files][ 75.0 MiB/780.0 MiB] 9% Done - [52/319 files][ 75.0 MiB/780.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-PrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [52/319 files][ 75.8 MiB/780.0 MiB] 9% Done - [53/319 files][ 76.8 MiB/780.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: - [53/319 files][ 77.3 MiB/780.0 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLUTWithTree.covreport [Content-Type=application/octet-stream]... Step #8: - [53/319 files][ 78.1 MiB/780.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_OlympusDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: - [53/319 files][ 79.9 MiB/780.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_65.html [Content-Type=text/html]... Step #8: - [54/319 files][ 80.6 MiB/780.0 MiB] 10% Done - [54/319 files][ 81.7 MiB/780.0 MiB] 10% Done - [55/319 files][ 82.7 MiB/780.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MZ3wvek2JK.data [Content-Type=application/octet-stream]... Step #8: - [55/319 files][ 83.0 MiB/780.0 MiB] 10% Done - [56/319 files][ 83.5 MiB/780.0 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MVbDYsdOBk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [56/319 files][ 87.1 MiB/780.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kQlnOB2Fzt.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2jBB7eGFAm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KfDfQyMS9e.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV6DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [56/319 files][ 87.9 MiB/780.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SonyArw2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_58.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-q3UV6Ik0TF.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zVJdb9Sh.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [57/319 files][ 89.4 MiB/780.0 MiB] 11% Done - [58/319 files][ 89.4 MiB/780.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-70cWtIBjXI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seusZ6uVn1.data [Content-Type=application/octet-stream]... Step #8: - [59/319 files][ 89.9 MiB/780.0 MiB] 11% Done - [59/319 files][ 89.9 MiB/780.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DngOpcodesFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [60/319 files][ 90.7 MiB/780.0 MiB] 11% Done - [60/319 files][ 91.0 MiB/780.0 MiB] 11% Done - [60/319 files][ 91.5 MiB/780.0 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data [Content-Type=application/octet-stream]... Step #8: - [61/319 files][ 91.7 MiB/780.0 MiB] 11% Done - [62/319 files][ 92.2 MiB/780.0 MiB] 11% Done - [62/319 files][ 93.8 MiB/780.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_43.html [Content-Type=text/html]... Step #8: - [63/319 files][ 96.1 MiB/780.0 MiB] 12% Done - [63/319 files][ 96.6 MiB/780.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VP8a6hPHEd.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [63/319 files][100.2 MiB/780.0 MiB] 12% Done - [63/319 files][100.5 MiB/780.0 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV7DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [63/319 files][100.5 MiB/780.0 MiB] 12% Done - [63/319 files][101.5 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_VC5Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: - [64/319 files][103.1 MiB/780.0 MiB] 13% Done - [64/319 files][103.1 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_49.html [Content-Type=text/html]... Step #8: - [64/319 files][103.4 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USLD1xNg91.data [Content-Type=application/octet-stream]... Step #8: - [65/319 files][103.9 MiB/780.0 MiB] 13% Done - [65/319 files][103.9 MiB/780.0 MiB] 13% Done - [65/319 files][104.4 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9bM5Cj4Zgy.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I2x8LYaYNL.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DcrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: - [66/319 files][105.2 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OJjCZBQM8x.data [Content-Type=application/octet-stream]... Step #8: - [67/319 files][105.4 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75L3CBqL3z.data [Content-Type=application/octet-stream]... Step #8: - [67/319 files][106.2 MiB/780.0 MiB] 13% Done - [67/319 files][106.2 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_45.html [Content-Type=text/html]... Step #8: - [67/319 files][106.4 MiB/780.0 MiB] 13% Done - [67/319 files][106.7 MiB/780.0 MiB] 13% Done - [67/319 files][107.0 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeTreeDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [67/319 files][108.8 MiB/780.0 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/OlympusDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_56.html [Content-Type=text/html]... Step #8: - [67/319 files][109.8 MiB/780.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-DngDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_62.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/FujiDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [67/319 files][112.1 MiB/780.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uiVpOKLqpD.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9XfRpidXr.data [Content-Type=application/octet-stream]... Step #8: - [67/319 files][113.7 MiB/780.0 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kXXNRcgsxy.data.yaml [Content-Type=application/octet-stream]... Step #8: - [67/319 files][116.2 MiB/780.0 MiB] 14% Done - [67/319 files][118.7 MiB/780.0 MiB] 15% Done - [67/319 files][119.5 MiB/780.0 MiB] 15% Done - [67/319 files][120.4 MiB/780.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [67/319 files][121.6 MiB/780.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9w3rU81MQk.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV5DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ \ [67/319 files][123.6 MiB/780.0 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_UncompressedDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: \ [67/319 files][124.9 MiB/780.0 MiB] 16% Done \ [67/319 files][124.9 MiB/780.0 MiB] 16% Done \ [67/319 files][124.9 MiB/780.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-seusZ6uVn1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [67/319 files][125.1 MiB/780.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ThreefrDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLUTWithVector.covreport [Content-Type=application/octet-stream]... Step #8: \ [67/319 files][125.6 MiB/780.0 MiB] 16% Done \ [67/319 files][125.6 MiB/780.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: \ [67/319 files][126.5 MiB/780.0 MiB] 16% Done \ [67/319 files][126.8 MiB/780.0 MiB] 16% Done \ [68/319 files][127.0 MiB/780.0 MiB] 16% Done \ [69/319 files][127.0 MiB/780.0 MiB] 16% Done \ [69/319 files][127.3 MiB/780.0 MiB] 16% Done \ [69/319 files][127.3 MiB/780.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_55.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV7Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-IiqDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [69/319 files][129.0 MiB/780.0 MiB] 16% Done \ [69/319 files][129.3 MiB/780.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CrwDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_FujiDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: \ [69/319 files][129.6 MiB/780.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PentaxDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u2otW227SM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-f1AE8kRC6w.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV4Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZaWeawMjrH.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2kqmoSVmvT.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: \ [69/319 files][131.2 MiB/780.0 MiB] 16% Done \ [69/319 files][131.4 MiB/780.0 MiB] 16% Done \ [69/319 files][131.7 MiB/780.0 MiB] 16% Done \ [69/319 files][132.5 MiB/780.0 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_SamsungV0Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_37.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3PNxAjiqdg.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pc2SaHzvlU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DUEMXr4xfM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/HasselbladDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmAtmTpSDW.data [Content-Type=application/octet-stream]... Step #8: \ [70/319 files][135.8 MiB/780.0 MiB] 17% Done \ [70/319 files][136.1 MiB/780.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uEuRD3GPG2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-USLD1xNg91.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [70/319 files][136.6 MiB/780.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Zrml8llc1A.data [Content-Type=application/octet-stream]... Step #8: \ [70/319 files][136.6 MiB/780.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHjtVbJPHT.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [70/319 files][137.1 MiB/780.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZEX42dablE.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [70/319 files][138.4 MiB/780.0 MiB] 17% Done \ [70/319 files][138.4 MiB/780.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-55tkoeseMI.data [Content-Type=application/octet-stream]... Step #8: \ [70/319 files][139.0 MiB/780.0 MiB] 17% Done \ [70/319 files][139.0 MiB/780.0 MiB] 17% Done \ [70/319 files][139.8 MiB/780.0 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: \ [70/319 files][141.3 MiB/780.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iE9ybCdBcx.data [Content-Type=application/octet-stream]... Step #8: \ [70/319 files][141.6 MiB/780.0 MiB] 18% Done \ [70/319 files][142.6 MiB/780.0 MiB] 18% Done \ [70/319 files][143.6 MiB/780.0 MiB] 18% Done \ [70/319 files][143.6 MiB/780.0 MiB] 18% Done \ [70/319 files][144.3 MiB/780.0 MiB] 18% Done \ [71/319 files][144.3 MiB/780.0 MiB] 18% Done \ [71/319 files][144.3 MiB/780.0 MiB] 18% Done \ [71/319 files][144.3 MiB/780.0 MiB] 18% Done \ [72/319 files][144.3 MiB/780.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-OrfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: \ [72/319 files][144.3 MiB/780.0 MiB] 18% Done \ [73/319 files][144.5 MiB/780.0 MiB] 18% Done \ [73/319 files][144.5 MiB/780.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YpI2YDS7AC.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [74/319 files][144.5 MiB/780.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6rW7EM5gP8.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [74/319 files][145.0 MiB/780.0 MiB] 18% Done \ [75/319 files][145.0 MiB/780.0 MiB] 18% Done \ [75/319 files][145.0 MiB/780.0 MiB] 18% Done \ [76/319 files][145.0 MiB/780.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithTreeVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: \ [77/319 files][146.7 MiB/780.0 MiB] 18% Done \ [77/319 files][146.9 MiB/780.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ey9CR3ds3e.data [Content-Type=application/octet-stream]... Step #8: \ [78/319 files][147.2 MiB/780.0 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: \ [79/319 files][148.3 MiB/780.0 MiB] 19% Done \ [79/319 files][148.5 MiB/780.0 MiB] 19% Done \ [79/319 files][148.5 MiB/780.0 MiB] 19% Done \ [79/319 files][148.5 MiB/780.0 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PoJF7z4asF.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [79/319 files][149.0 MiB/780.0 MiB] 19% Done \ [79/319 files][149.0 MiB/780.0 MiB] 19% Done \ [79/319 files][150.0 MiB/780.0 MiB] 19% Done \ [79/319 files][150.5 MiB/780.0 MiB] 19% Done \ [80/319 files][150.8 MiB/780.0 MiB] 19% Done \ [81/319 files][150.8 MiB/780.0 MiB] 19% Done \ [82/319 files][150.8 MiB/780.0 MiB] 19% Done \ [83/319 files][150.8 MiB/780.0 MiB] 19% Done \ [84/319 files][150.8 MiB/780.0 MiB] 19% Done \ [84/319 files][150.8 MiB/780.0 MiB] 19% Done \ [85/319 files][150.8 MiB/780.0 MiB] 19% Done \ [85/319 files][151.0 MiB/780.0 MiB] 19% Done \ [86/319 files][151.0 MiB/780.0 MiB] 19% Done \ [86/319 files][151.3 MiB/780.0 MiB] 19% Done \ [87/319 files][151.5 MiB/780.0 MiB] 19% Done \ [87/319 files][151.8 MiB/780.0 MiB] 19% Done \ [87/319 files][152.0 MiB/780.0 MiB] 19% Done \ [88/319 files][152.6 MiB/780.0 MiB] 19% Done \ [89/319 files][152.8 MiB/780.0 MiB] 19% Done \ [90/319 files][153.1 MiB/780.0 MiB] 19% Done \ [90/319 files][154.4 MiB/780.0 MiB] 19% Done \ [90/319 files][154.9 MiB/780.0 MiB] 19% Done \ [90/319 files][156.2 MiB/780.0 MiB] 20% Done \ [91/319 files][156.7 MiB/780.0 MiB] 20% Done \ [91/319 files][157.0 MiB/780.0 MiB] 20% Done \ [92/319 files][157.0 MiB/780.0 MiB] 20% Done \ [93/319 files][159.2 MiB/780.0 MiB] 20% Done \ [93/319 files][159.2 MiB/780.0 MiB] 20% Done \ [93/319 files][159.4 MiB/780.0 MiB] 20% Done \ [93/319 files][159.4 MiB/780.0 MiB] 20% Done \ [94/319 files][159.7 MiB/780.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KfDfQyMS9e.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [95/319 files][159.9 MiB/780.0 MiB] 20% Done \ [96/319 files][160.2 MiB/780.0 MiB] 20% Done \ [96/319 files][160.7 MiB/780.0 MiB] 20% Done \ [97/319 files][160.7 MiB/780.0 MiB] 20% Done \ [97/319 files][162.0 MiB/780.0 MiB] 20% Done \ [97/319 files][162.0 MiB/780.0 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: \ [97/319 files][164.9 MiB/780.0 MiB] 21% Done \ [98/319 files][170.4 MiB/780.0 MiB] 21% Done \ [99/319 files][170.7 MiB/780.0 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/319 files][173.1 MiB/780.0 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_HasselbladLJpegDecoder.cpp_colormap.png [Content-Type=image/png]... Step #8: \ [101/319 files][175.3 MiB/780.0 MiB] 22% Done \ [102/319 files][175.6 MiB/780.0 MiB] 22% Done \ [102/319 files][181.0 MiB/780.0 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fkDJaUogHv.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [102/319 files][187.4 MiB/780.0 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawSpeedFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [103/319 files][187.7 MiB/780.0 MiB] 24% Done \ [104/319 files][190.5 MiB/780.0 MiB] 24% Done \ [105/319 files][191.6 MiB/780.0 MiB] 24% Done \ [106/319 files][192.1 MiB/780.0 MiB] 24% Done \ [106/319 files][202.6 MiB/780.0 MiB] 25% Done \ [107/319 files][203.9 MiB/780.0 MiB] 26% Done \ [108/319 files][204.2 MiB/780.0 MiB] 26% Done \ [108/319 files][205.3 MiB/780.0 MiB] 26% Done \ [109/319 files][207.1 MiB/780.0 MiB] 26% Done \ [110/319 files][207.6 MiB/780.0 MiB] 26% Done \ [111/319 files][210.8 MiB/780.0 MiB] 27% Done \ [112/319 files][211.8 MiB/780.0 MiB] 27% Done \ [113/319 files][213.6 MiB/780.0 MiB] 27% Done \ [114/319 files][214.4 MiB/780.0 MiB] 27% Done \ [115/319 files][220.3 MiB/780.0 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ojSRHVmw8K.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [115/319 files][226.8 MiB/780.0 MiB] 29% Done \ [115/319 files][228.3 MiB/780.0 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: \ [116/319 files][234.2 MiB/780.0 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wxV30qVBmx.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [117/319 files][237.6 MiB/780.0 MiB] 30% Done \ [118/319 files][245.0 MiB/780.0 MiB] 31% Done \ [119/319 files][247.4 MiB/780.0 MiB] 31% Done \ [120/319 files][248.9 MiB/780.0 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_Cr2LJpegDecoder.cpp_colormap.png [Content-Type=image/png]... Step #8: \ [121/319 files][250.5 MiB/780.0 MiB] 32% Done \ [122/319 files][254.6 MiB/780.0 MiB] 32% Done \ [123/319 files][255.4 MiB/780.0 MiB] 32% Done \ [124/319 files][255.9 MiB/780.0 MiB] 32% Done \ [124/319 files][257.4 MiB/780.0 MiB] 33% Done \ [124/319 files][260.7 MiB/780.0 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kj13SskYuS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uiVpOKLqpD.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_57.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_PanasonicV5Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_KodakDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_41.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LookupVsVector.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXMggeDDMX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: \ [125/319 files][270.3 MiB/780.0 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TchB7IhZ2Z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_35.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mudtq4Auv3.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Rw2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s9AuAp4sKX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_42.html [Content-Type=text/html]... Step #8: \ [125/319 files][277.3 MiB/780.0 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: \ [126/319 files][279.6 MiB/780.0 MiB] 35% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V9XfRpidXr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_36.html [Content-Type=text/html]... Step #8: | [126/319 files][282.2 MiB/780.0 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-ErfDecoder.covreport [Content-Type=application/octet-stream]... Step #8: | [127/319 files][289.8 MiB/780.0 MiB] 37% Done | [128/319 files][290.1 MiB/780.0 MiB] 37% Done | [129/319 files][290.1 MiB/780.0 MiB] 37% Done | [130/319 files][290.9 MiB/780.0 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ojSRHVmw8K.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsTree.covreport [Content-Type=application/octet-stream]... Step #8: | [130/319 files][302.0 MiB/780.0 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_CrwDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithLookupVsTree.covreport [Content-Type=application/octet-stream]... Step #8: | [131/319 files][309.0 MiB/780.0 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_40.html [Content-Type=text/html]... Step #8: | [131/319 files][312.4 MiB/780.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGZuInNDDN.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_Cr2Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: | [131/319 files][314.4 MiB/780.0 MiB] 40% Done | [132/319 files][315.2 MiB/780.0 MiB] 40% Done | [132/319 files][315.2 MiB/780.0 MiB] 40% Done | [132/319 files][317.0 MiB/780.0 MiB] 40% Done | [133/319 files][317.8 MiB/780.0 MiB] 40% Done | [133/319 files][317.8 MiB/780.0 MiB] 40% Done | [133/319 files][318.0 MiB/780.0 MiB] 40% Done | [134/319 files][319.0 MiB/780.0 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithVectorDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [134/319 files][319.3 MiB/780.0 MiB] 40% Done | [134/319 files][319.3 MiB/780.0 MiB] 40% Done | [135/319 files][320.9 MiB/780.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_44.html [Content-Type=text/html]... Step #8: | [135/319 files][322.9 MiB/780.0 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2jBB7eGFAm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-Cr2Decoder.covreport [Content-Type=application/octet-stream]... Step #8: | [136/319 files][324.2 MiB/780.0 MiB] 41% Done | [136/319 files][325.0 MiB/780.0 MiB] 41% Done | [136/319 files][325.5 MiB/780.0 MiB] 41% Done | [137/319 files][326.3 MiB/780.0 MiB] 41% Done | [138/319 files][326.3 MiB/780.0 MiB] 41% Done | [138/319 files][329.0 MiB/780.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_common_DngOpcodes.cpp_colormap.png [Content-Type=image/png]... Step #8: | [139/319 files][329.5 MiB/780.0 MiB] 42% Done | [139/319 files][331.6 MiB/780.0 MiB] 42% Done | [140/319 files][332.4 MiB/780.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV1DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [141/319 files][334.3 MiB/780.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: | [141/319 files][335.0 MiB/780.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wyqp9StUWs.data.yaml [Content-Type=application/octet-stream]... Step #8: | [141/319 files][335.1 MiB/780.0 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OlP0n1Ar1H.data.yaml [Content-Type=application/octet-stream]... Step #8: | [142/319 files][335.9 MiB/780.0 MiB] 43% Done | [143/319 files][337.2 MiB/780.0 MiB] 43% Done | [144/319 files][337.2 MiB/780.0 MiB] 43% Done | [145/319 files][337.2 MiB/780.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9w3rU81MQk.data [Content-Type=application/octet-stream]... Step #8: | [146/319 files][337.5 MiB/780.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-75L3CBqL3z.data.yaml [Content-Type=application/octet-stream]... Step #8: | [147/319 files][340.5 MiB/780.0 MiB] 43% Done | [147/319 files][342.0 MiB/780.0 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-StiDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MVbDYsdOBk.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: | [147/319 files][349.5 MiB/780.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_NikonDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/UncompressedDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: | [147/319 files][350.8 MiB/780.0 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PhaseOneDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Wyqp9StUWs.data [Content-Type=application/octet-stream]... Step #8: | [148/319 files][355.1 MiB/780.0 MiB] 45% Done | [149/319 files][355.1 MiB/780.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: | [149/319 files][355.1 MiB/780.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: | [149/319 files][355.4 MiB/780.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gnskGg7OQh.data.yaml [Content-Type=application/octet-stream]... Step #8: | [150/319 files][356.9 MiB/780.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uEuRD3GPG2.data [Content-Type=application/octet-stream]... Step #8: | [151/319 files][358.0 MiB/780.0 MiB] 45% Done | [152/319 files][358.0 MiB/780.0 MiB] 45% Done | [152/319 files][358.0 MiB/780.0 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_codes_PrefixCodeDecoder_Dual.cpp_colormap.png [Content-Type=image/png]... Step #8: | [152/319 files][358.6 MiB/780.0 MiB] 45% Done | [152/319 files][358.9 MiB/780.0 MiB] 46% Done | [153/319 files][359.2 MiB/780.0 MiB] 46% Done | [154/319 files][359.2 MiB/780.0 MiB] 46% Done | [155/319 files][359.2 MiB/780.0 MiB] 46% Done | [155/319 files][360.8 MiB/780.0 MiB] 46% Done | [156/319 files][361.3 MiB/780.0 MiB] 46% Done | [157/319 files][361.3 MiB/780.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_48.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uJnzbi2rex.data.yaml [Content-Type=application/octet-stream]... Step #8: | [158/319 files][361.8 MiB/780.0 MiB] 46% Done | [158/319 files][361.8 MiB/780.0 MiB] 46% Done | [158/319 files][364.1 MiB/780.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PanasonicV4DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: | [159/319 files][364.9 MiB/780.0 MiB] 46% Done | [159/319 files][364.9 MiB/780.0 MiB] 46% Done | [159/319 files][365.1 MiB/780.0 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/RawParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: | [160/319 files][365.4 MiB/780.0 MiB] 46% Done | [161/319 files][365.4 MiB/780.0 MiB] 46% Done | [162/319 files][365.4 MiB/780.0 MiB] 46% Done | [163/319 files][365.6 MiB/780.0 MiB] 46% Done | [164/319 files][365.9 MiB/780.0 MiB] 46% Done | [165/319 files][366.7 MiB/780.0 MiB] 47% Done | [166/319 files][367.9 MiB/780.0 MiB] 47% Done | [166/319 files][368.4 MiB/780.0 MiB] 47% Done | [167/319 files][369.2 MiB/780.0 MiB] 47% Done | [168/319 files][369.2 MiB/780.0 MiB] 47% Done | [169/319 files][372.8 MiB/780.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_SamsungV1Decompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RfB7rTFyTS.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u2otW227SM.data.yaml [Content-Type=application/octet-stream]... Step #8: | [169/319 files][374.0 MiB/780.0 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/SamsungV2DecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WInXQdT5j6.data [Content-Type=application/octet-stream]... Step #8: | [170/319 files][374.9 MiB/780.0 MiB] 48% Done | [170/319 files][375.4 MiB/780.0 MiB] 48% Done | [170/319 files][376.1 MiB/780.0 MiB] 48% Done | [171/319 files][376.3 MiB/780.0 MiB] 48% Done | [172/319 files][376.8 MiB/780.0 MiB] 48% Done | [173/319 files][377.3 MiB/780.0 MiB] 48% Done | [174/319 files][377.3 MiB/780.0 MiB] 48% Done | [175/319 files][377.6 MiB/780.0 MiB] 48% Done | [176/319 files][379.3 MiB/780.0 MiB] 48% Done | [176/319 files][379.5 MiB/780.0 MiB] 48% Done | [177/319 files][380.3 MiB/780.0 MiB] 48% Done | [178/319 files][380.6 MiB/780.0 MiB] 48% Done | [179/319 files][380.8 MiB/780.0 MiB] 48% Done | [179/319 files][381.4 MiB/780.0 MiB] 48% Done | [180/319 files][382.6 MiB/780.0 MiB] 49% Done | [181/319 files][382.6 MiB/780.0 MiB] 49% Done | [181/319 files][382.6 MiB/780.0 MiB] 49% Done | [182/319 files][382.6 MiB/780.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pc2SaHzvlU.data [Content-Type=application/octet-stream]... Step #8: | [182/319 files][383.6 MiB/780.0 MiB] 49% Done | [182/319 files][383.9 MiB/780.0 MiB] 49% Done | [183/319 files][384.4 MiB/780.0 MiB] 49% Done | [184/319 files][384.4 MiB/780.0 MiB] 49% Done | [185/319 files][384.4 MiB/780.0 MiB] 49% Done | [186/319 files][384.4 MiB/780.0 MiB] 49% Done | [187/319 files][385.2 MiB/780.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: | [188/319 files][386.3 MiB/780.0 MiB] 49% Done | [189/319 files][388.4 MiB/780.0 MiB] 49% Done | [190/319 files][388.4 MiB/780.0 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fzDqHcl1yU.data.yaml [Content-Type=application/octet-stream]... Step #8: | [190/319 files][390.4 MiB/780.0 MiB] 50% Done | [191/319 files][390.4 MiB/780.0 MiB] 50% Done | [191/319 files][390.8 MiB/780.0 MiB] 50% Done | [192/319 files][392.0 MiB/780.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/DummyLJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [193/319 files][392.6 MiB/780.0 MiB] 50% Done | [194/319 files][392.8 MiB/780.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FXMggeDDMX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OlP0n1Ar1H.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: | [195/319 files][394.4 MiB/780.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: | [195/319 files][395.2 MiB/780.0 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffParserFuzzer-GetDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hy9IWBfy45.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_LJpegDecoder.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_60.html [Content-Type=text/html]... Step #8: | [196/319 files][398.8 MiB/780.0 MiB] 51% Done | [197/319 files][399.0 MiB/780.0 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: | [197/319 files][404.3 MiB/780.0 MiB] 51% Done | [198/319 files][406.2 MiB/780.0 MiB] 52% Done | [199/319 files][408.2 MiB/780.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_PentaxDecompressor.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MZ3wvek2JK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsVector.covreport [Content-Type=application/octet-stream]... Step #8: | [200/319 files][410.2 MiB/780.0 MiB] 52% Done | [200/319 files][411.3 MiB/780.0 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/KodakDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: | [200/319 files][414.1 MiB/780.0 MiB] 53% Done | [201/319 files][414.5 MiB/780.0 MiB] 53% Done | [202/319 files][415.1 MiB/780.0 MiB] 53% Done | [202/319 files][415.1 MiB/780.0 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ey9CR3ds3e.data.yaml [Content-Type=application/octet-stream]... Step #8: | [203/319 files][415.8 MiB/780.0 MiB] 53% Done | [203/319 files][417.5 MiB/780.0 MiB] 53% Done | [204/319 files][418.0 MiB/780.0 MiB] 53% Done | [204/319 files][419.0 MiB/780.0 MiB] 53% Done | [205/319 files][424.3 MiB/780.0 MiB] 54% Done | [205/319 files][425.1 MiB/780.0 MiB] 54% Done | [205/319 files][425.1 MiB/780.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-lsl76Sb48d.data [Content-Type=application/octet-stream]... Step #8: | [206/319 files][428.6 MiB/780.0 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3PNxAjiqdg.data [Content-Type=application/octet-stream]... Step #8: | [207/319 files][429.3 MiB/780.0 MiB] 55% Done / / [208/319 files][432.4 MiB/780.0 MiB] 55% Done / [209/319 files][435.9 MiB/780.0 MiB] 55% Done / [210/319 files][435.9 MiB/780.0 MiB] 55% Done / [210/319 files][435.9 MiB/780.0 MiB] 55% Done / [210/319 files][437.4 MiB/780.0 MiB] 56% Done / [211/319 files][439.2 MiB/780.0 MiB] 56% Done / [212/319 files][440.0 MiB/780.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ol2LsEwF6I.data [Content-Type=application/octet-stream]... Step #8: / [212/319 files][443.6 MiB/780.0 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mudtq4Auv3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y3jIpgz675.data.yaml [Content-Type=application/octet-stream]... Step #8: / [212/319 files][446.2 MiB/780.0 MiB] 57% Done / [213/319 files][449.2 MiB/780.0 MiB] 57% Done / [214/319 files][451.5 MiB/780.0 MiB] 57% Done / [215/319 files][452.0 MiB/780.0 MiB] 57% Done / [216/319 files][452.0 MiB/780.0 MiB] 57% Done / [217/319 files][452.0 MiB/780.0 MiB] 57% Done / [218/319 files][452.8 MiB/780.0 MiB] 58% Done / [219/319 files][456.7 MiB/780.0 MiB] 58% Done / [219/319 files][457.4 MiB/780.0 MiB] 58% Done / [220/319 files][460.8 MiB/780.0 MiB] 59% Done / [221/319 files][461.6 MiB/780.0 MiB] 59% Done / [222/319 files][464.9 MiB/780.0 MiB] 59% Done / [222/319 files][468.7 MiB/780.0 MiB] 60% Done / [223/319 files][469.2 MiB/780.0 MiB] 60% Done / [224/319 files][469.8 MiB/780.0 MiB] 60% Done / [224/319 files][470.0 MiB/780.0 MiB] 60% Done / [225/319 files][473.6 MiB/780.0 MiB] 60% Done / [226/319 files][474.2 MiB/780.0 MiB] 60% Done / [226/319 files][477.3 MiB/780.0 MiB] 61% Done / [226/319 files][477.8 MiB/780.0 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/CiffParserFuzzer-GetDecoder-Decode.covreport [Content-Type=application/octet-stream]... Step #8: / [227/319 files][484.3 MiB/780.0 MiB] 62% Done / [227/319 files][489.3 MiB/780.0 MiB] 62% Done / [228/319 files][496.3 MiB/780.0 MiB] 63% Done / [229/319 files][498.9 MiB/780.0 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iE9ybCdBcx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wmAtmTpSDW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [230/319 files][510.4 MiB/780.0 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZEX42dablE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pg4TWzynZK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeDecoderFuzzer-LUTWithVectorVsLookup.covreport [Content-Type=application/octet-stream]... Step #8: / [231/319 files][524.5 MiB/780.0 MiB] 67% Done / [231/319 files][529.1 MiB/780.0 MiB] 67% Done / [231/319 files][530.9 MiB/780.0 MiB] 68% Done / [232/319 files][531.4 MiB/780.0 MiB] 68% Done / [232/319 files][531.4 MiB/780.0 MiB] 68% Done / [233/319 files][531.7 MiB/780.0 MiB] 68% Done / [233/319 files][533.0 MiB/780.0 MiB] 68% Done / [234/319 files][534.4 MiB/780.0 MiB] 68% Done / [234/319 files][538.6 MiB/780.0 MiB] 69% Done / [234/319 files][539.1 MiB/780.0 MiB] 69% Done / [235/319 files][539.1 MiB/780.0 MiB] 69% Done / [236/319 files][539.6 MiB/780.0 MiB] 69% Done / [237/319 files][540.9 MiB/780.0 MiB] 69% Done / [238/319 files][541.2 MiB/780.0 MiB] 69% Done / [239/319 files][546.2 MiB/780.0 MiB] 70% Done / [240/319 files][547.0 MiB/780.0 MiB] 70% Done / [241/319 files][551.0 MiB/780.0 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yWT34ImwqI.data.yaml [Content-Type=application/octet-stream]... Step #8: / [242/319 files][552.3 MiB/780.0 MiB] 70% Done / [243/319 files][555.4 MiB/780.0 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/NikonDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [244/319 files][558.2 MiB/780.0 MiB] 71% Done / [245/319 files][560.2 MiB/780.0 MiB] 71% Done / [246/319 files][561.8 MiB/780.0 MiB] 72% Done / [247/319 files][561.8 MiB/780.0 MiB] 72% Done / [247/319 files][563.9 MiB/780.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_59.html [Content-Type=text/html]... Step #8: / [248/319 files][565.4 MiB/780.0 MiB] 72% Done / [249/319 files][565.4 MiB/780.0 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/Cr2DecompressorFuzzer-DummyPrefixCodeDecoder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHjtVbJPHT.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VP8a6hPHEd.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decoders_TiffDecoders_main.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/PrefixCodeLUTWithLookupDecoderFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [250/319 files][568.2 MiB/780.0 MiB] 72% Done / [250/319 files][569.6 MiB/780.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_51.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_librawspeed_fuzz_librawspeed_decompressors_DummyLJpegDecoder.cpp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ol2LsEwF6I.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/LJpegDecompressorFuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [251/319 files][572.1 MiB/780.0 MiB] 73% Done / [252/319 files][573.7 MiB/780.0 MiB] 73% Done / [253/319 files][573.9 MiB/780.0 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_47.html [Content-Type=text/html]... Step #8: / [254/319 files][575.0 MiB/780.0 MiB] 73% Done / [254/319 files][577.5 MiB/780.0 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQ0FF1Rqe0.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-6rW7EM5gP8.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/TiffDecoderFuzzer-KdcDecoder.covreport [Content-Type=application/octet-stream]... Step #8: / [255/319 files][578.0 MiB/780.0 MiB] 74% Done / [255/319 files][580.6 MiB/780.0 MiB] 74% Done / [256/319 files][581.6 MiB/780.0 MiB] 74% Done / [256/319 files][582.4 MiB/780.0 MiB] 74% Done / [257/319 files][582.4 MiB/780.0 MiB] 74% Done / [257/319 files][583.6 MiB/780.0 MiB] 74% Done / [257/319 files][584.4 MiB/780.0 MiB] 74% Done / [257/319 files][585.0 MiB/780.0 MiB] 75% Done / [258/319 files][585.0 MiB/780.0 MiB] 75% Done / [258/319 files][585.0 MiB/780.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kj13SskYuS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [258/319 files][585.3 MiB/780.0 MiB] 75% Done / [258/319 files][586.1 MiB/780.0 MiB] 75% Done / [258/319 files][586.4 MiB/780.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BQ0FF1Rqe0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fBNPoDxypl.data.yaml [Content-Type=application/octet-stream]... Step #8: / [259/319 files][590.0 MiB/780.0 MiB] 75% Done / [259/319 files][590.8 MiB/780.0 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uBTBZq8W6K.data [Content-Type=application/octet-stream]... Step #8: / [259/319 files][595.0 MiB/780.0 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [259/319 files][596.0 MiB/780.0 MiB] 76% Done / [259/319 files][596.0 MiB/780.0 MiB] 76% Done / [259/319 files][597.6 MiB/780.0 MiB] 76% Done / [259/319 files][598.6 MiB/780.0 MiB] 76% Done / [259/319 files][599.1 MiB/780.0 MiB] 76% Done / [260/319 files][599.6 MiB/780.0 MiB] 76% Done / [260/319 files][599.6 MiB/780.0 MiB] 76% Done / [260/319 files][600.8 MiB/780.0 MiB] 77% Done / [261/319 files][601.5 MiB/780.0 MiB] 77% Done / [261/319 files][602.6 MiB/780.0 MiB] 77% Done / [261/319 files][612.9 MiB/780.0 MiB] 78% Done / [262/319 files][613.4 MiB/780.0 MiB] 78% Done / [262/319 files][613.4 MiB/780.0 MiB] 78% Done / [263/319 files][613.4 MiB/780.0 MiB] 78% Done / [264/319 files][616.8 MiB/780.0 MiB] 79% Done / [265/319 files][618.6 MiB/780.0 MiB] 79% Done / [266/319 files][619.6 MiB/780.0 MiB] 79% Done / [267/319 files][620.4 MiB/780.0 MiB] 79% Done / [267/319 files][627.4 MiB/780.0 MiB] 80% Done / [267/319 files][628.4 MiB/780.0 MiB] 80% Done / [267/319 files][629.7 MiB/780.0 MiB] 80% Done / [268/319 files][633.1 MiB/780.0 MiB] 81% Done - - [269/319 files][636.2 MiB/780.0 MiB] 81% Done - [270/319 files][636.2 MiB/780.0 MiB] 81% Done - [271/319 files][636.2 MiB/780.0 MiB] 81% Done - [272/319 files][636.2 MiB/780.0 MiB] 81% Done - [273/319 files][637.7 MiB/780.0 MiB] 81% Done - [274/319 files][645.5 MiB/780.0 MiB] 82% Done - [275/319 files][645.5 MiB/780.0 MiB] 82% Done - [276/319 files][646.0 MiB/780.0 MiB] 82% Done - [277/319 files][647.6 MiB/780.0 MiB] 83% Done - [278/319 files][647.6 MiB/780.0 MiB] 83% Done - [278/319 files][656.0 MiB/780.0 MiB] 84% Done - [279/319 files][657.1 MiB/780.0 MiB] 84% Done - [280/319 files][659.6 MiB/780.0 MiB] 84% Done - [281/319 files][659.6 MiB/780.0 MiB] 84% Done - [281/319 files][659.9 MiB/780.0 MiB] 84% Done - [281/319 files][659.9 MiB/780.0 MiB] 84% Done - [281/319 files][660.6 MiB/780.0 MiB] 84% Done - [281/319 files][661.7 MiB/780.0 MiB] 84% Done - [281/319 files][661.9 MiB/780.0 MiB] 84% Done - [282/319 files][663.0 MiB/780.0 MiB] 84% Done - [283/319 files][669.4 MiB/780.0 MiB] 85% Done - [283/319 files][669.4 MiB/780.0 MiB] 85% Done - [284/319 files][671.1 MiB/780.0 MiB] 86% Done - [284/319 files][671.6 MiB/780.0 MiB] 86% Done - [284/319 files][672.3 MiB/780.0 MiB] 86% Done - [284/319 files][674.4 MiB/780.0 MiB] 86% Done - [285/319 files][674.9 MiB/780.0 MiB] 86% Done - [286/319 files][675.6 MiB/780.0 MiB] 86% Done - [286/319 files][675.7 MiB/780.0 MiB] 86% Done - [286/319 files][676.0 MiB/780.0 MiB] 86% Done - [286/319 files][676.2 MiB/780.0 MiB] 86% Done - [286/319 files][676.5 MiB/780.0 MiB] 86% Done - [286/319 files][677.4 MiB/780.0 MiB] 86% Done - [286/319 files][677.9 MiB/780.0 MiB] 86% Done - [286/319 files][678.1 MiB/780.0 MiB] 86% Done - [286/319 files][678.1 MiB/780.0 MiB] 86% Done - [286/319 files][678.1 MiB/780.0 MiB] 86% Done - [287/319 files][678.8 MiB/780.0 MiB] 87% Done - [287/319 files][679.3 MiB/780.0 MiB] 87% Done - [287/319 files][680.1 MiB/780.0 MiB] 87% Done - [287/319 files][680.1 MiB/780.0 MiB] 87% Done - [287/319 files][680.1 MiB/780.0 MiB] 87% Done - [287/319 files][687.6 MiB/780.0 MiB] 88% Done - [288/319 files][688.7 MiB/780.0 MiB] 88% Done - [289/319 files][689.3 MiB/780.0 MiB] 88% Done - [289/319 files][692.7 MiB/780.0 MiB] 88% Done - [289/319 files][692.9 MiB/780.0 MiB] 88% Done - [289/319 files][694.2 MiB/780.0 MiB] 89% Done - [290/319 files][694.5 MiB/780.0 MiB] 89% Done - [290/319 files][694.5 MiB/780.0 MiB] 89% Done - [291/319 files][694.5 MiB/780.0 MiB] 89% Done - [292/319 files][694.7 MiB/780.0 MiB] 89% Done - [293/319 files][696.8 MiB/780.0 MiB] 89% Done - [293/319 files][697.1 MiB/780.0 MiB] 89% Done - [294/319 files][699.9 MiB/780.0 MiB] 89% Done - [295/319 files][699.9 MiB/780.0 MiB] 89% Done - [295/319 files][700.7 MiB/780.0 MiB] 89% Done - [296/319 files][702.0 MiB/780.0 MiB] 90% Done - [297/319 files][702.0 MiB/780.0 MiB] 90% Done - [298/319 files][702.5 MiB/780.0 MiB] 90% Done - [299/319 files][704.3 MiB/780.0 MiB] 90% Done - [300/319 files][707.2 MiB/780.0 MiB] 90% Done - [301/319 files][707.7 MiB/780.0 MiB] 90% Done - [302/319 files][710.6 MiB/780.0 MiB] 91% Done - [303/319 files][713.9 MiB/780.0 MiB] 91% Done - [304/319 files][714.5 MiB/780.0 MiB] 91% Done - [305/319 files][717.0 MiB/780.0 MiB] 91% Done - [306/319 files][717.0 MiB/780.0 MiB] 91% Done - [307/319 files][722.2 MiB/780.0 MiB] 92% Done - [308/319 files][725.3 MiB/780.0 MiB] 92% Done - [309/319 files][725.8 MiB/780.0 MiB] 93% Done - [310/319 files][732.2 MiB/780.0 MiB] 93% Done - [311/319 files][732.5 MiB/780.0 MiB] 93% Done - [312/319 files][734.3 MiB/780.0 MiB] 94% Done - [313/319 files][743.1 MiB/780.0 MiB] 95% Done - [314/319 files][743.3 MiB/780.0 MiB] 95% Done - [315/319 files][759.6 MiB/780.0 MiB] 97% Done \ \ [316/319 files][780.0 MiB/780.0 MiB] 99% Done \ [317/319 files][780.0 MiB/780.0 MiB] 99% Done \ [318/319 files][780.0 MiB/780.0 MiB] 99% Done \ [319/319 files][780.0 MiB/780.0 MiB] 100% Done | Step #8: Operation completed over 319 objects/780.0 MiB. Finished Step #8 PUSH DONE