starting build "350b2bfa-0fdc-45fa-a264-acc499b0b410" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ceb4e1c33284: Pulling fs layer Step #0: 918facb7b63f: Pulling fs layer Step #0: 65d409173402: Pulling fs layer Step #0: 1338311874ad: Pulling fs layer Step #0: a89a856f9cdd: Pulling fs layer Step #0: b8c5517f6471: Pulling fs layer Step #0: 945e1bb249b9: Pulling fs layer Step #0: 8b9b75237bdf: Pulling fs layer Step #0: ab6221090ea7: Pulling fs layer Step #0: 6ecb96dd8fb7: Pulling fs layer Step #0: 870fb49f2c91: Pulling fs layer Step #0: 1c08065dbaa9: Pulling fs layer Step #0: 1693ce366fbf: Pulling fs layer Step #0: aeebf76bc88c: Pulling fs layer Step #0: 30fc718b4f15: Pulling fs layer Step #0: 88ad8479f754: Pulling fs layer Step #0: dc1bef770ee7: Pulling fs layer Step #0: b35dd7962264: Pulling fs layer Step #0: 639d1d26d07a: Pulling fs layer Step #0: ab6221090ea7: Waiting Step #0: 6ecb96dd8fb7: Waiting Step #0: 870fb49f2c91: Waiting Step #0: 65d409173402: Waiting Step #0: 1c08065dbaa9: Waiting Step #0: 1693ce366fbf: Waiting Step #0: 945e1bb249b9: Waiting Step #0: b35dd7962264: Waiting Step #0: a89a856f9cdd: Waiting Step #0: aeebf76bc88c: Waiting Step #0: 30fc718b4f15: Waiting Step #0: 88ad8479f754: Waiting Step #0: 1338311874ad: Waiting Step #0: b8c5517f6471: Waiting Step #0: 639d1d26d07a: Waiting Step #0: 918facb7b63f: Download complete Step #0: 65d409173402: Verifying Checksum Step #0: 65d409173402: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 1338311874ad: Verifying Checksum Step #0: 1338311874ad: Download complete Step #0: a89a856f9cdd: Verifying Checksum Step #0: a89a856f9cdd: Download complete Step #0: 945e1bb249b9: Verifying Checksum Step #0: 945e1bb249b9: Download complete Step #0: 8b9b75237bdf: Verifying Checksum Step #0: 8b9b75237bdf: Download complete Step #0: ceb4e1c33284: Verifying Checksum Step #0: ceb4e1c33284: Download complete Step #0: ab6221090ea7: Verifying Checksum Step #0: ab6221090ea7: Download complete Step #0: 870fb49f2c91: Verifying Checksum Step #0: 870fb49f2c91: Download complete Step #0: 6ecb96dd8fb7: Verifying Checksum Step #0: 6ecb96dd8fb7: Download complete Step #0: b8c5517f6471: Verifying Checksum Step #0: b8c5517f6471: Download complete Step #0: 1693ce366fbf: Verifying Checksum Step #0: 1693ce366fbf: Download complete Step #0: b549f31133a9: Pull complete Step #0: aeebf76bc88c: Download complete Step #0: 30fc718b4f15: Verifying Checksum Step #0: 30fc718b4f15: Download complete Step #0: 88ad8479f754: Verifying Checksum Step #0: 88ad8479f754: Download complete Step #0: dc1bef770ee7: Verifying Checksum Step #0: dc1bef770ee7: Download complete Step #0: 639d1d26d07a: Verifying Checksum Step #0: 639d1d26d07a: Download complete Step #0: b35dd7962264: Verifying Checksum Step #0: b35dd7962264: Download complete Step #0: 1c08065dbaa9: Verifying Checksum Step #0: 1c08065dbaa9: Download complete Step #0: ceb4e1c33284: Pull complete Step #0: 918facb7b63f: Pull complete Step #0: 65d409173402: Pull complete Step #0: 1338311874ad: Pull complete Step #0: a89a856f9cdd: Pull complete Step #0: b8c5517f6471: Pull complete Step #0: 945e1bb249b9: Pull complete Step #0: 8b9b75237bdf: Pull complete Step #0: ab6221090ea7: Pull complete Step #0: 6ecb96dd8fb7: Pull complete Step #0: 870fb49f2c91: Pull complete Step #0: 1c08065dbaa9: Pull complete Step #0: 1693ce366fbf: Pull complete Step #0: aeebf76bc88c: Pull complete Step #0: 30fc718b4f15: Pull complete Step #0: 88ad8479f754: Pull complete Step #0: dc1bef770ee7: Pull complete Step #0: b35dd7962264: Pull complete Step #0: 639d1d26d07a: Pull complete Step #0: Digest: sha256:aa38f7e3eda6229d60f069cde62b244197844931287cd06b479d213edc1504d4 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_ascii85_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_dct_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_flate_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_hex_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_json_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_lzw_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_pngpredictor_fuzzer.covreport... Step #1: / [0/30 files][ 0.0 B/ 21.6 MiB] 0% Done / [1/30 files][232.6 KiB/ 21.6 MiB] 1% Done / [2/30 files][239.9 KiB/ 21.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_qpdf_crypt_fuzzer.covreport... Step #1: / [2/30 files][239.9 KiB/ 21.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [2/30 files][239.9 KiB/ 21.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_qpdf_fuzzer.covreport... Step #1: / [2/30 files][239.9 KiB/ 21.6 MiB] 1% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_qpdf_lin_fuzzer.covreport... Step #1: / [2/30 files][775.2 KiB/ 21.6 MiB] 3% Done / [3/30 files][ 1.1 MiB/ 21.6 MiB] 5% Done / [4/30 files][ 1.1 MiB/ 21.6 MiB] 5% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_qpdf_outlines_fuzzer.covreport... Step #1: / [4/30 files][ 1.6 MiB/ 21.6 MiB] 7% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_qpdf_pages_fuzzer.covreport... Step #1: / [4/30 files][ 1.9 MiB/ 21.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_runlength_fuzzer.covreport... Step #1: / [4/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/future_tiffpredictor_fuzzer.covreport... Step #1: / [4/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/hex_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/json_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/lzw_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/pngpredictor_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/qpdf_crypt_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/qpdf_crypt_insecure_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/qpdf_lin_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/qpdf_fuzzer.covreport... Step #1: / [5/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done / [6/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/qpdf_outlines_fuzzer.covreport... Step #1: / [6/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/qpdf_pages_fuzzer.covreport... Step #1: / [6/30 files][ 2.0 MiB/ 21.6 MiB] 9% Done / [7/30 files][ 2.2 MiB/ 21.6 MiB] 10% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/runlength_fuzzer.covreport... Step #1: / [7/30 files][ 2.2 MiB/ 21.6 MiB] 10% Done Copying gs://oss-fuzz-coverage/qpdf/textcov_reports/20240909/tiffpredictor_fuzzer.covreport... Step #1: / [7/30 files][ 2.5 MiB/ 21.6 MiB] 11% Done / [8/30 files][ 2.5 MiB/ 21.6 MiB] 11% Done / [9/30 files][ 2.5 MiB/ 21.6 MiB] 11% Done / [10/30 files][ 2.5 MiB/ 21.6 MiB] 11% Done / [11/30 files][ 2.6 MiB/ 21.6 MiB] 11% Done / [12/30 files][ 4.0 MiB/ 21.6 MiB] 18% Done / [13/30 files][ 4.0 MiB/ 21.6 MiB] 18% Done / [14/30 files][ 4.5 MiB/ 21.6 MiB] 20% Done / [15/30 files][ 5.0 MiB/ 21.6 MiB] 23% Done / [16/30 files][ 6.2 MiB/ 21.6 MiB] 28% Done / [17/30 files][ 8.8 MiB/ 21.6 MiB] 40% Done / [18/30 files][ 9.6 MiB/ 21.6 MiB] 44% Done / [19/30 files][ 9.9 MiB/ 21.6 MiB] 45% Done / [20/30 files][ 10.0 MiB/ 21.6 MiB] 46% Done / [21/30 files][ 10.0 MiB/ 21.6 MiB] 46% Done / [22/30 files][ 11.2 MiB/ 21.6 MiB] 52% Done / [23/30 files][ 14.7 MiB/ 21.6 MiB] 68% Done / [24/30 files][ 16.2 MiB/ 21.6 MiB] 75% Done / [25/30 files][ 16.5 MiB/ 21.6 MiB] 76% Done / [26/30 files][ 17.1 MiB/ 21.6 MiB] 79% Done / [27/30 files][ 17.6 MiB/ 21.6 MiB] 81% Done / [28/30 files][ 17.6 MiB/ 21.6 MiB] 81% Done - - [29/30 files][ 19.5 MiB/ 21.6 MiB] 90% Done - [30/30 files][ 21.6 MiB/ 21.6 MiB] 100% Done Step #1: Operation completed over 30 objects/21.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 22128 Step #2: -rw-r--r-- 1 root root 238143 Sep 9 10:12 flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7512 Sep 9 10:12 ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 7515 Sep 9 10:12 future_ascii85_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 916448 Sep 9 10:12 dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 916440 Sep 9 10:12 future_dct_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6579 Sep 9 10:12 future_hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 238146 Sep 9 10:12 future_flate_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 309640 Sep 9 10:12 future_json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13648 Sep 9 10:12 future_lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12673 Sep 9 10:12 future_pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 5609 Sep 9 10:12 future_runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 6572 Sep 9 10:12 hex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 933248 Sep 9 10:12 future_qpdf_pages_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 15753 Sep 9 10:12 future_tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 309422 Sep 9 10:12 json_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 691727 Sep 9 10:12 future_qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 5613 Sep 9 10:12 runlength_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 15753 Sep 9 10:12 tiffpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 12672 Sep 9 10:12 pngpredictor_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 13650 Sep 9 10:12 lzw_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1760185 Sep 9 10:12 future_qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1017545 Sep 9 10:12 qpdf_outlines_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2049573 Sep 9 10:12 future_qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1209130 Sep 9 10:12 qpdf_pages_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1738285 Sep 9 10:12 qpdf_lin_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1985131 Sep 9 10:12 future_qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1907421 Sep 9 10:12 qpdf_crypt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2150745 Sep 9 10:12 future_qpdf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1962108 Sep 9 10:12 qpdf_crypt_insecure_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2141196 Sep 9 10:12 qpdf_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/7 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: ceb4e1c33284: Already exists Step #4: 918facb7b63f: Already exists Step #4: 66a560114586: Pulling fs layer Step #4: 295308f84cfe: Pulling fs layer Step #4: 512c9727052b: Pulling fs layer Step #4: c432cccd2f07: Pulling fs layer Step #4: ef17aae19049: Pulling fs layer Step #4: 955394b46518: Pulling fs layer Step #4: 1ade4475cfb3: Pulling fs layer Step #4: b5bca6eda27a: Pulling fs layer Step #4: 3700a0c2dc3f: Pulling fs layer Step #4: b38f33e67ea1: Pulling fs layer Step #4: 6bdec0b95847: Pulling fs layer Step #4: 422a007fb34d: Pulling fs layer Step #4: 0a9de37e92dd: Pulling fs layer Step #4: 29c50de0ab1d: Pulling fs layer Step #4: 70cfd754a2a0: Pulling fs layer Step #4: 917c40c462a2: Pulling fs layer Step #4: 2039ed00a790: Pulling fs layer Step #4: 88122273cf90: Pulling fs layer Step #4: 08f3d46d4ff4: Pulling fs layer Step #4: 037056409c93: Pulling fs layer Step #4: fe6cff1be2ed: Pulling fs layer Step #4: 5f991be1cb03: Pulling fs layer Step #4: 8e4c2cbe2174: Pulling fs layer Step #4: 78771360ed7e: Pulling fs layer Step #4: 6e54fbda3d17: Pulling fs layer Step #4: a8000f1c65db: Pulling fs layer Step #4: 51eb4d0182bb: Pulling fs layer Step #4: 794ef2ebe140: Pulling fs layer Step #4: 331aa7ba7917: Pulling fs layer Step #4: 1ade4475cfb3: Waiting Step #4: 88122273cf90: Waiting Step #4: b5bca6eda27a: Waiting Step #4: 08f3d46d4ff4: Waiting Step #4: 3700a0c2dc3f: Waiting Step #4: 037056409c93: Waiting Step #4: b38f33e67ea1: Waiting Step #4: ef17aae19049: Waiting Step #4: fe6cff1be2ed: Waiting Step #4: 5f991be1cb03: Waiting Step #4: 6bdec0b95847: Waiting Step #4: 51eb4d0182bb: Waiting Step #4: 8e4c2cbe2174: Waiting Step #4: 422a007fb34d: Waiting Step #4: 78771360ed7e: Waiting Step #4: 6e54fbda3d17: Waiting Step #4: 794ef2ebe140: Waiting Step #4: 331aa7ba7917: Waiting Step #4: 0a9de37e92dd: Waiting Step #4: 70cfd754a2a0: Waiting Step #4: 29c50de0ab1d: Waiting Step #4: c432cccd2f07: Waiting Step #4: 2039ed00a790: Waiting Step #4: 917c40c462a2: Waiting Step #4: 955394b46518: Waiting Step #4: a8000f1c65db: Waiting Step #4: 512c9727052b: Verifying Checksum Step #4: 512c9727052b: Download complete Step #4: 295308f84cfe: Verifying Checksum Step #4: 295308f84cfe: Download complete Step #4: ef17aae19049: Verifying Checksum Step #4: ef17aae19049: Download complete Step #4: 955394b46518: Verifying Checksum Step #4: 955394b46518: Download complete Step #4: 66a560114586: Verifying Checksum Step #4: 66a560114586: Download complete Step #4: b5bca6eda27a: Verifying Checksum Step #4: b5bca6eda27a: Download complete Step #4: 3700a0c2dc3f: Verifying Checksum Step #4: 3700a0c2dc3f: Download complete Step #4: b38f33e67ea1: Download complete Step #4: 6bdec0b95847: Verifying Checksum Step #4: 66a560114586: Pull complete Step #4: 422a007fb34d: Verifying Checksum Step #4: 422a007fb34d: Download complete Step #4: 0a9de37e92dd: Verifying Checksum Step #4: 0a9de37e92dd: Download complete Step #4: 1ade4475cfb3: Verifying Checksum Step #4: 1ade4475cfb3: Download complete Step #4: 29c50de0ab1d: Verifying Checksum Step #4: 29c50de0ab1d: Download complete Step #4: 295308f84cfe: Pull complete Step #4: 70cfd754a2a0: Download complete Step #4: 512c9727052b: Pull complete Step #4: 917c40c462a2: Verifying Checksum Step #4: 917c40c462a2: Download complete Step #4: 2039ed00a790: Verifying Checksum Step #4: 2039ed00a790: Download complete Step #4: 88122273cf90: Download complete Step #4: 08f3d46d4ff4: Verifying Checksum Step #4: 08f3d46d4ff4: Download complete Step #4: 037056409c93: Download complete Step #4: fe6cff1be2ed: Verifying Checksum Step #4: fe6cff1be2ed: Download complete Step #4: 5f991be1cb03: Verifying Checksum Step #4: 5f991be1cb03: Download complete Step #4: c432cccd2f07: Verifying Checksum Step #4: c432cccd2f07: Download complete Step #4: 8e4c2cbe2174: Verifying Checksum Step #4: 8e4c2cbe2174: Download complete Step #4: 78771360ed7e: Verifying Checksum Step #4: 78771360ed7e: Download complete Step #4: 6e54fbda3d17: Verifying Checksum Step #4: 6e54fbda3d17: Download complete Step #4: a8000f1c65db: Verifying Checksum Step #4: a8000f1c65db: Download complete Step #4: 51eb4d0182bb: Verifying Checksum Step #4: 51eb4d0182bb: Download complete Step #4: 794ef2ebe140: Download complete Step #4: 331aa7ba7917: Verifying Checksum Step #4: 331aa7ba7917: Download complete Step #4: c432cccd2f07: Pull complete Step #4: ef17aae19049: Pull complete Step #4: 955394b46518: Pull complete Step #4: 1ade4475cfb3: Pull complete Step #4: b5bca6eda27a: Pull complete Step #4: 3700a0c2dc3f: Pull complete Step #4: b38f33e67ea1: Pull complete Step #4: 6bdec0b95847: Pull complete Step #4: 422a007fb34d: Pull complete Step #4: 0a9de37e92dd: Pull complete Step #4: 29c50de0ab1d: Pull complete Step #4: 70cfd754a2a0: Pull complete Step #4: 917c40c462a2: Pull complete Step #4: 2039ed00a790: Pull complete Step #4: 88122273cf90: Pull complete Step #4: 08f3d46d4ff4: Pull complete Step #4: 037056409c93: Pull complete Step #4: fe6cff1be2ed: Pull complete Step #4: 5f991be1cb03: Pull complete Step #4: 8e4c2cbe2174: Pull complete Step #4: 78771360ed7e: Pull complete Step #4: 6e54fbda3d17: Pull complete Step #4: a8000f1c65db: Pull complete Step #4: 51eb4d0182bb: Pull complete Step #4: 794ef2ebe140: Pull complete Step #4: 331aa7ba7917: Pull complete Step #4: Digest: sha256:8ee0349a20587fac1a2adcc545ccc9aa8486d307d60dba97f21adc2423641816 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 55cb727905f3 Step #4: Step 2/7 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake nasm Step #4: ---> Running in 919571f2bdb5 Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Get:4 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3937 kB] Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [994 kB] Step #4: Get:6 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1270 kB] Step #4: Hit:7 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1268 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1555 kB] Step #4: Fetched 13.7 MB in 2s (7389 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: The following additional packages will be installed: Step #4: autotools-dev cmake-data file libarchive13 libicu66 libjsoncpp1 libltdl-dev Step #4: libltdl7 libmagic-mgc libmagic1 librhash0 libsigsegv2 libuv1 libxml2 m4 Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev cmake cmake-data file libarchive13 libicu66 Step #4: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 librhash0 Step #4: libsigsegv2 libtool libuv1 libxml2 m4 nasm Step #4: 0 upgraded, 20 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 17.2 MB of archives. Step #4: After this operation, 81.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/universe amd64 nasm amd64 2.14.02-1 [362 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 17.2 MB in 2s (8909 kB/s) Step #4: Selecting previously unselected package libmagic-mgc. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../00-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../01-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../02-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../05-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../06-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../07-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../08-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../09-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../10-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../16-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../17-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../18-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package nasm. Step #4: Preparing to unpack .../19-nasm_2.14.02-1_amd64.deb ... Step #4: Unpacking nasm (2.14.02-1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up nasm (2.14.02-1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 919571f2bdb5 Step #4: ---> 285d8ad59854 Step #4: Step 3/7 : RUN git clone --depth 1 https://github.com/qpdf/qpdf.git qpdf Step #4: ---> Running in 911f30e61705 Step #4: Cloning into 'qpdf'... Step #4: Removing intermediate container 911f30e61705 Step #4: ---> d423ddcf925d Step #4: Step 4/7 : RUN git clone --depth 1 https://github.com/madler/zlib.git zlib Step #4: ---> Running in ee6c919dd946 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container ee6c919dd946 Step #4: ---> b720dacf8895 Step #4: Step 5/7 : RUN git clone --depth 1 https://github.com/libjpeg-turbo/libjpeg-turbo libjpeg-turbo Step #4: ---> Running in 868190b448b9 Step #4: Cloning into 'libjpeg-turbo'... Step #4: Removing intermediate container 868190b448b9 Step #4: ---> 4efe59820de3 Step #4: Step 6/7 : WORKDIR qpdf Step #4: ---> Running in 172c02662434 Step #4: Removing intermediate container 172c02662434 Step #4: ---> 30dfd1b31824 Step #4: Step 7/7 : COPY build.sh $SRC/ Step #4: ---> d56dd2b3b810 Step #4: Successfully built d56dd2b3b810 Step #4: Successfully tagged gcr.io/oss-fuzz/qpdf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/qpdf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file2uJ6dM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libjpeg-turbo/.git Step #5 - "srcmap": + GIT_DIR=/src/libjpeg-turbo Step #5 - "srcmap": + cd /src/libjpeg-turbo Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libjpeg-turbo/libjpeg-turbo Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b3f0abe377f2dd83396c9d0d4176f684c122af3f Step #5 - "srcmap": + jq_inplace /tmp/file2uJ6dM '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "b3f0abe377f2dd83396c9d0d4176f684c122af3f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filePw2yx9 Step #5 - "srcmap": + cat /tmp/file2uJ6dM Step #5 - "srcmap": + jq '."/src/libjpeg-turbo" = { type: "git", url: "https://github.com/libjpeg-turbo/libjpeg-turbo", rev: "b3f0abe377f2dd83396c9d0d4176f684c122af3f" }' Step #5 - "srcmap": + mv /tmp/filePw2yx9 /tmp/file2uJ6dM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d476828316d05d54c6fd6a068b121b30c147b5cd Step #5 - "srcmap": + jq_inplace /tmp/file2uJ6dM '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileespDhI Step #5 - "srcmap": + cat /tmp/file2uJ6dM Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib.git", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": + mv /tmp/fileespDhI /tmp/file2uJ6dM Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/qpdf/.git Step #5 - "srcmap": + GIT_DIR=/src/qpdf Step #5 - "srcmap": + cd /src/qpdf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/qpdf/qpdf.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a23898508743b8fc69d66ff214427f9a436089c6 Step #5 - "srcmap": + jq_inplace /tmp/file2uJ6dM '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "a23898508743b8fc69d66ff214427f9a436089c6" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4hbgph Step #5 - "srcmap": + cat /tmp/file2uJ6dM Step #5 - "srcmap": + jq '."/src/qpdf" = { type: "git", url: "https://github.com/qpdf/qpdf.git", rev: "a23898508743b8fc69d66ff214427f9a436089c6" }' Step #5 - "srcmap": + mv /tmp/file4hbgph /tmp/file2uJ6dM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file2uJ6dM Step #5 - "srcmap": + rm /tmp/file2uJ6dM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libjpeg-turbo": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libjpeg-turbo/libjpeg-turbo", Step #5 - "srcmap": "rev": "b3f0abe377f2dd83396c9d0d4176f684c122af3f" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib.git", Step #5 - "srcmap": "rev": "d476828316d05d54c6fd6a068b121b30c147b5cd" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/qpdf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/qpdf/qpdf.git", Step #5 - "srcmap": "rev": "a23898508743b8fc69d66ff214427f9a436089c6" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --static --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -D_LARGEFILE64_SOURCE=1 -DHAVE_HIDDEN -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : [Log level 1] : 10:12:59 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : [Log level 1] : 10:12:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:59 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake . -DCMAKE_INSTALL_PREFIX=/work -DENABLE_STATIC=1 -DENABLE_SHARED=0 -DCMAKE_POSITION_INDEPENDENT_CODE=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE = Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- VERSION = 3.0.4, BUILD = 20240909 Step #6 - "compile-libfuzzer-introspector-x86_64": -- 64-bit build (x86_64) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_PREFIX = /work Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_BINDIR = bin (/work/bin) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DATAROOTDIR = share (/work/share) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_DOCDIR = share/doc/libjpeg-turbo (/work/share/doc/libjpeg-turbo) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_INCLUDEDIR = include (/work/include) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_LIBDIR = lib (/work/lib) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_INSTALL_MANDIR = share/man (/work/share/man) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Shared libraries disabled (ENABLE_SHARED = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Static libraries enabled (ENABLE_STATIC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic decoding support enabled (WITH_ARITH_DEC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Arithmetic encoding support enabled (WITH_ARITH_ENC = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG API library enabled (WITH_TURBOJPEG = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TurboJPEG Java wrapper disabled (WITH_JAVA = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Emulating libjpeg API/ABI v6.2 (WITH_JPEG7 = 0, WITH_JPEG8 = 0) Step #6 - "compile-libfuzzer-introspector-x86_64": -- libjpeg API shared library version = 62.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler flags = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O3 -DNDEBUG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker flags = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_CTZL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test RIGHT_SHIFT_IS_UNSIGNED - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HIDDEN_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HIDDEN = __attribute__((visibility("hidden"))) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test INLINE_WORKS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- INLINE = __inline__ __attribute__((always_inline)) (FORCE_INLINE = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_THREAD_LOCAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- THREAD_LOCAL = __thread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Linker supports GNU-style version scripts Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_EXECUTABLE_SUFFIX = Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for a ASM_NASM compiler - /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM_NASM compiler identification is NASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_COMPILER = /usr/bin/nasm Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_OBJECT_FORMAT = elf64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CET - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ASM_NASM_FLAGS = -DELF -D__x86_64__ -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- SIMD extensions: x86_64 (WITH_SIMD = 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST8 = sse Step #6 - "compile-libfuzzer-introspector-x86_64": -- FLOATTEST12 = no-fp-contract Step #6 - "compile-libfuzzer-introspector-x86_64": -- RPM architecture = x86_64, DEB architecture = amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libjpeg-turbo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg16-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/jpeg12-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/jpeg16-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/turbojpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg12-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/jpeg16-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jsimdcpu.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctflt-sse.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/cjpeg12-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg12-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg16-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/turbojpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/turbojpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/jpeg12-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jchuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/cjpeg12-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg12-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/jpeg16-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/jpeg12-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/cjpeg16-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcphuff-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/jpeg12-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/djpeg12-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/djpeg16-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/rdjpgcom.dir/rdjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/wrjpgcom.dir/wrjpgcom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object md5/CMakeFiles/md5cmp.dir/md5cmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/strtest.dir/strtest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/cjpeg16-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/jpeg12-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object md5/CMakeFiles/md5cmp.dir/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/jpeg16-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/jpeg12-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/djpeg12-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Linking C executable strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctflt-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/djpeg12-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object md5/CMakeFiles/md5cmp.dir/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctfst-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg12-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/jpeg16-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Linking C executable rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctred-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking C executable wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquantf-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-sse2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jccolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcgray-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/jpeg16-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/jpeg12-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jcsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/jpeg12-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/libjpeg-turbo/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdcolor-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdmerge-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jdsample-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jfdctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/jpeg12-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jidctint-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building ASM_NASM object simd/CMakeFiles/simd.dir/x86_64/jquanti-avx2.asm.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/libjpeg-turbo/wrjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object simd/CMakeFiles/simd.dir/x86_64/jsimd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/libjpeg-turbo/rdjpgcom.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/jpeg12-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg12-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/jpeg16-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Linking C executable md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/jpeg12-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/jpeg16-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg16-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg12-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/jpeg16-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/jpeg16-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/jpeg12-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function filename: /src/libjpeg-turbo/md5/md5cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:01 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/jpeg12-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/jpeg12-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/jpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/turbojpeg-static.dir/jccolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jcdiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/jpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/turbojpeg-static.dir/jcapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/jpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jclossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/turbojpeg-static.dir/jcmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/jcprepct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/jpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/turbojpeg-static.dir/jcsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/turbojpeg-static.dir/jdapistd.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/turbojpeg-static.dir/jdcolor.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/jpeg-static.dir/jddiffct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/turbojpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jdlossls.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/jpeg-static.dir/jdmainct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/turbojpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/jpeg-static.dir/jdpostct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jdsample.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/jpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/turbojpeg-static.dir/jutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/turbojpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jccoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jcdctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/turbojpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/jpeg-static.dir/jdcoefct.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/jpeg-static.dir/jddctmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/turbojpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/jpeg-static.dir/jdmerge.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jfdctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/turbojpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jfdctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/jpeg-static.dir/jidctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jidctfst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/jpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/turbojpeg-static.dir/jidctint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/turbojpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/turbojpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/jpeg-static.dir/jidctred.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jquant1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/jpeg-static.dir/jquant2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/turbojpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/jpeg-static.dir/jcapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/jpeg-static.dir/jchuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/turbojpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/turbojpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jcicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jcinit.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/turbojpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/jpeg-static.dir/jclhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jcmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/turbojpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/jpeg-static.dir/jcmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/turbojpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/turbojpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jcomapi.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jcparam.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/turbojpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/jpeg-static.dir/jcphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jctrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/jpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/turbojpeg-static.dir/jdapimin.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/jpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jdatadst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/jpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/jpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/turbojpeg-static.dir/jdicc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/turbojpeg-static.dir/jdhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/jpeg-static.dir/jdinput.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/turbojpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/turbojpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdlhuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdmarker.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/jpeg-static.dir/jdmaster.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/jdphuff.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/jpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/turbojpeg-static.dir/jdtrans.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/jpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/jerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/jpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/turbojpeg-static.dir/jfdctflt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/jpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/turbojpeg-static.dir/jmemmgr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/jpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/jpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/turbojpeg-static.dir/jmemnobs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jaricom.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jpeg_nbits.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/turbojpeg-static.dir/jcarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/turbojpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/jdarith.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/turbojpeg-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jdatadst-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/turbojpeg-static.dir/jdatasrc-tj.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/turbojpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/turbojpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/cjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/cjpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/rdbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/djpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/djpeg-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/jpegtran-static.dir/jpegtran.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/rdgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/cjpeg-static.dir/rdppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/example-static.dir/example.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/djpeg-static.dir/rdcolmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/jpegtran-static.dir/transupp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/jpegtran-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/cjpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/jpegtran-static.dir/cdjpeg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/cjpeg-static.dir/rdtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/rdswitch.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object CMakeFiles/djpeg-static.dir/wrbmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrgif.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrppm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/djpeg-static.dir/wrtarga.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/tjunittest.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/tjunittest-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjbench-static.dir/tjbench.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjbench-static.dir/tjutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/tjunittest-static.dir/md5/md5hl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/libjpeg-turbo/cjpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/libjpeg-turbo/djpeg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function filename: /src/libjpeg-turbo/jpegtran.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:04 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function filename: /src/libjpeg-turbo/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:05 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function filename: /src/libjpeg-turbo/tjbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:05 : Logging next yaml tile to /src/allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Built target jpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target jpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target simd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target jpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target turbojpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target turbojpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target turbojpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Built target tjunittest-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target tjbench-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Built target cjpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target cjpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target cjpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target djpeg12-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target djpeg16-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target djpeg-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target jpegtran-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target example-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target strtest Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target md5cmp Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libturbojpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/tjbench Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/turbojpeg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/cjpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/djpeg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/jpegtran Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/rdjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/bin/wrjpgcom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.ijg Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/README.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/tjexample.c Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/libjpeg.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/structure.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/usage.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/wizard.txt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/doc/libjpeg-turbo/LICENSE.md Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/cjpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/djpeg.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/jpegtran.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/rdjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/share/man/man1/wrjpgcom.1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libjpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/pkgconfig/libturbojpeg.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/lib/cmake/libjpeg-turbo/libjpeg-turboTargets-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jerror.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jmorecfg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /work/include/jpeglib.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + ./fuzz/oss-fuzz-build Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ '' != '' ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 11.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/41d9a8223da3a39ebc04cc3d0c370e37142e9b94 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjGen.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFValue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Bool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Destroyed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_InlineImage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Integer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Null.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Operator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Real.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Reserved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Unresolved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-XU0l8NjVm7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-LGjZJRdlvx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-42EEIWClQK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-1L3PjiQfN4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-8030iaGSQF.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-1WBUkqJHKb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-7E6GuodniZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-OoshdqXAFE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Logging next yaml tile to /src/fuzzerLogFile-0-Cjxygo13Jo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Logging next yaml tile to /src/fuzzerLogFile-0-DAkub8knxj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-QQ0EkR4rHi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-clCty7UYKV.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-ADXU2nHa0Q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-m9Lf8bVdQY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-ooWg3xnYJo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ ON == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": /workspace/out/libfuzzer-introspector-x86_64 /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv ascii85_fuzzer_seed_corpus.zip future_ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv dct_fuzzer_seed_corpus.zip future_dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv flate_fuzzer_seed_corpus.zip future_flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv hex_fuzzer_seed_corpus.zip future_hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv json_fuzzer_seed_corpus.zip future_json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv lzw_fuzzer_seed_corpus.zip future_lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv pngpredictor_fuzzer_seed_corpus.zip future_pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_fuzzer_seed_corpus.zip future_qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_crypt_insecure_fuzzer_seed_corpus.zip future_qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer.options future_qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_fuzzer_seed_corpus.zip future_qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_lin_fuzzer_seed_corpus.zip future_qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_outlines_fuzzer_seed_corpus.zip future_qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv qpdf_pages_fuzzer_seed_corpus.zip future_qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv runlength_fuzzer_seed_corpus.zip future_runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + for i in *_fuzzer* Step #6 - "compile-libfuzzer-introspector-x86_64": + mv tiffpredictor_fuzzer_seed_corpus.zip future_tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf Step #6 - "compile-libfuzzer-introspector-x86_64": + for future in ON OFF Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf build Step #6 - "compile-libfuzzer-introspector-x86_64": + env CMAKE_PREFIX_PATH=/work 'LDFLAGS=-L/work/lib -lpthread' cmake -S . -B build -DOSS_FUZZ=ON -DBUILD_SHARED_LIBS=OFF -DCMAKE_BUILD_TYPE=Debug -DUSE_IMPLICIT_CRYPTO=OFF -DREQUIRE_CRYPTO_NATIVE=ON -DFUTURE=OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test ATOMIC_WORKED0 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wall: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wconversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_sign-conversion - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wsign-conversion: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_shadow_local - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wshadow=local: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test flag_old-style-cast - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Using -Wold-style-cast: YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Crypto Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- GNU TLS crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSL crypto enabled: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native crypto enabled: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Default crypto: native Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fseeko64 - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for localtime_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for random - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_LONG_TIMEZONE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EXTERN_TM_GMTOFF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITHOUT_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LFS_WITH_MACROS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOC_INFO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_OPEN_MEMSTREAM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- qpdf version: 11.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- build type: Debug Step #6 - "compile-libfuzzer-introspector-x86_64": -- build shared libraries: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- build static libraries: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- build manual: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- compiler warnings are errors: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- QTC test coverage: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- include future changes: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- system: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- *** Options Summary *** Step #6 - "compile-libfuzzer-introspector-x86_64": -- COMPILE_OPTIONS: -Wall;-Wconversion;-Wsign-conversion;$<$:-Wold-style-cast> Step #6 - "compile-libfuzzer-introspector-x86_64": -- INCLUDE_DIRECTORIES: /work/include;$;$;/src/qpdf/libqpdf;/src/qpdf/build/libqpdf Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_INCLUDE_DIRECTORIES: $;$ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_LIBRARIES: /work/lib/libz.a;/work/lib/libjpeg.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- INTERFACE_LINK_DIRECTORIES: $ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- See above for crypto summary. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (2.3s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/qpdf/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build -j32 --target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/d1fa7453cefae0e47cb447431c384a0483e324e8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating qpdf_corpus/76ffdaa81112d47c22a55f753112318d8c490856 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/3def07fa5f196a455313062d945ce227c033b0bb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Generating qpdf_corpus/ce644a49d01a4653c68548a7fbc7b9b8f7eb3e89 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/b4ba8afb4ef868fc71f9f95a36f6dbdab36d89d4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/2d56b7ecc40adb52c34b144fa48ace3932344d3a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/6bcc949a9aa87479ddd9866415ea99aa543fe7c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/078719298eb735cf020a348517cf701486bcc3bd Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/baaaccc64ed05296059830afbb65b70db409b597 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Generating qpdf_corpus/f693ee2da9b0d9dfd58088db043f768efa2a6da5 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/e0309568600327139d044120943fcee6ec34f54f Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/cb0213b403893e87587b81834847508f1780dd49 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Generating qpdf_corpus/88002e251a304f91ca07e2dd0bf13e964ef0eb52 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BitWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/BufferInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ClosedFileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/b110a7fc8357ae1e79213b99c8a25cfdf428f057 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ContentNormalizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/CryptoRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Generating qpdf_corpus/e85a36ce23be7a1d197369c212bafa39b4cec45c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/FileInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/882b55b4766d1559c03cb824ec3cd117a19a6324 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Generating qpdf_corpus/ea7427b87b4fba45d530e41b41aa8dd961f19596 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/InsecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/912aab2852875edcab9af8f7abf886d1f74a1d23 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSON.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/55b61333059e2f2e271f0b548367e2931e7a7836 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/465fca7be9b67e971027f9ab43ba67aa9d0b3501 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/2cc5d71a487a4b5cce773902fc8411ba5ece9eb4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/41d9a8223da3a39ebc04cc3d0c370e37142e9b94 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/72c8deb222c97dd69afe16655eacd824a9f646ca Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/a0156fe45e757da2d67fac4211788bd51f68b5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/c60c359142540de1dbb7ae76f9491537ef552a0a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/JSONHandler.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Generating qpdf_corpus/d96615ba4a72cf3c1636fa1d6c16ed4822f72db3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/NNTree.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/21dffc2bf33717986a43a86a45001a8836cabae2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/154ef76bc0444207318bf0dc4b4a430007db387b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Generating qpdf_corpus/ec8845e430b31afd38f3b41d001f7ad03713c46b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/OffsetInputSource.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/PDFVersion.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pipeline.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_AES_PDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/d74b668e383308204568075f22d80006fc2b7fd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Generating qpdf_corpus/98936f93306e3575686c549feb7169e08ad7a0a6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCII85Decoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/2f4dd624970cdcf8cb00efee491074062227b1ec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_ASCIIHexDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Generating qpdf_corpus/96f7ce36add0f6156e2b9a7213da9f5ba0e70d98 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Base64.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating qpdf_corpus/662d709029351b1773e19f61af160df14dace132 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Generating qpdf_corpus/a3fdc49102ea6e4531630e9859454cc99468f640 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Concatenate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Buffer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Generating qpdf_corpus/6c40dc64ce375d880a68974fb15bb25cc7162354 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Generating qpdf_corpus/ccb75feb2a3ade7012b8999b6a87c6081a8c99b9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Generating qpdf_corpus/824f6d27f1d67e7eb2605f3137e1107661784611 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_DCT.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Discard.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Count.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Flate.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/f871f14e1231df6df85c765ae82e1bdb4c1402ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_Function.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/0ce62116363811a1888a82253169fd2fa99cafb2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/8d4367a1d2e3c4143e67635e2953d27dcef7354a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Generating qpdf_corpus/aed71f8b1e5070e4c990715ceaa1fa97afa9293e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Generating qpdf_corpus/475e7e14812c28594e562d70050806ad090e93a2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/79ea56950a1b519b40a4cddbd84bf74812bc41d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Generating qpdf_corpus/844536136a677a62b7bfd08067a05a85af01defe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/a266221b1ff2dda57f0e500dfc367214f51a2797 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/90003dcfedf51bba494d9dabfdd0c1754f2e143d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/380f5d7305855d772927dff9b0ea0d0024ff8824 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/62c3aa613a08cabaf40a64a85aa26946cadac14e Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/61fb76fc1d6dd2361370f8b2bf5324aec3cd7cd3 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Generating qpdf_corpus/617585cf1703dc62a5f98f87090503a8aa45ab65 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/6499deef625ebcd225daf6231d0a74b7d2bf28ac Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/5802a6d7b50d292431a2b898637244589f4adfd8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/0d0ca9e51361ddf6cd57442cb53ff2706b8439ed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Generating qpdf_corpus/9688893a1f893846b5f1c8f12243bd1771217cd0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/97dc791b215191dba708fa4056871ad1caba000b Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/ab5da4eadccc2c23eeec389fd9a708d33c813af4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/a96777ed6bfd8153ec15538d807da72b82f8b035 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/88ba7a7c3ede61b05d4fcecbad4211388170acc0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/96b29867cfa3cdb431e6d85b55e57cae885f8b95 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/bc5569e8cfceb5168ddbdcea818fdacd04db6610 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/357cc40712379fb687c1c58ce52524a81f3bc717 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Generating qpdf_corpus/430173464f1d1834efba5f201e51616163375935 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Generating qpdf_corpus/e84fc48ab8ca83ed1e0f64b489cccccb771a29d9 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_LZWDecoder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/f00fe0360bf6384fc97d337338ed2e01a4e6ac7c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/3a867df4b9ddac17f471ea9bd9d9d31ddd3ca964 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Generating qpdf_corpus/9e09761de193c4daf82c1c6fc3c6fd72d0cae90d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/10b3d03fc7ebd02c6f5377ec3f10454f50d86664 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/5bab4b2b6380cbcc425732c463bb0e87e18be58d Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Generating qpdf_corpus/11becc8bd67bc29f30b944c9c08ecf0e7b62d9c4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/5da4833dc79c4f30164636285616273c0bd51add Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Generating qpdf_corpus/13573d1bc800ce8085952a2b29e57839ff48e1d6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/1fba5ae6db781304a31a60e8a6054af7fbe62762 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/da39a3ee5e6b4b0d3255bfef95601890afd80709 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Generating qpdf_corpus/6bd2a6b8956ad1dd8b30837f859e847c24a70a50 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_MD5.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/ac6d3db9f867bccce02e7dd5d3aa9ac2e2dfa5e6 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Generating qpdf_corpus/6c71be764f7c61119afbf805788565b8417de5fc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_OStream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Built target qpdf_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Generating ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Generating json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_PNGFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_RunLength.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Generating pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_SHA2.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_StdioFile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Generating tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Generating runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target seed_corpus_zips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/Pl_TIFFPredictor.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAcroFormDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFAnnotationObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFArgParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCryptoProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEFStreamObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFEmbeddedFileDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFExc.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFileSpecObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFFormFieldObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_argv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_config.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFJob_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFLogger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFMatrix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNameTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFNumberTreeObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObject.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHandle.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFObjGen.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFOutlineObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageLabelDocumentHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFPageObjectHelper.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFParser.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFStreamFilter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFSystemError.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFTokenizer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFUsage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFValue.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFWriter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFXRefEntry.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Array.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Bool.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Destroyed.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Dictionary.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_InlineImage.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Integer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Name.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Null.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Operator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Real.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Reserved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Stream.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_String.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_Unresolved.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_encryption.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_json.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_linearization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_optimization.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDF_pages.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QTC.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QUtil.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/ResourceFinder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SecureRandomDataProvider.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SF_FlateLzwDecode.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdf-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdfjob-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/qpdflogger-c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/AES_PDF_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/MD5_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/QPDFCrypto_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/RC4_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/SHA2_native.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object libqpdf/CMakeFiles/libqpdf_object.dir/rijndael.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object libqpdf/CMakeFiles/libqpdf_object.dir/sha2big.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target libqpdf_object Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking CXX static library liblibqpdf_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target libqpdf_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_fuzzer.dir/qpdf_crypt_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_lin_fuzzer.dir/qpdf_lin_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_crypt_insecure_fuzzer.dir/qpdf_crypt_insecure_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_fuzzer.dir/qpdf_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_pages_fuzzer.dir/qpdf_pages_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/qpdf_outlines_fuzzer.dir/qpdf_outlines_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/ascii85_fuzzer.dir/ascii85_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/dct_fuzzer.dir/dct_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/hex_fuzzer.dir/hex_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object fuzz/CMakeFiles/flate_fuzzer.dir/flate_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/json_fuzzer.dir/json_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/pngpredictor_fuzzer.dir/pngpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/lzw_fuzzer.dir/lzw_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object fuzz/CMakeFiles/runlength_fuzzer.dir/runlength_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object fuzz/CMakeFiles/tiffpredictor_fuzzer.dir/tiffpredictor_fuzzer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking CXX executable runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-pdtHl2A89B.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-wL84lozmqW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-jPjvcXnhtS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-vmRL8fNfSc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-7sdA4qeRML.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-1dn1lDoQvw.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-s4tJIKQsWT.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Logging next yaml tile to /src/fuzzerLogFile-0-aBKRbdxHID.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-ewBac5hnFb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-vjU3KjjOTX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-EKohrQ1sbJ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-VmUjZHrojP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-5iYFDvC78Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-DxAacwg6lW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Logging next yaml tile to /src/fuzzerLogFile-0-mL37xUwnJ4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --install build --component fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- Up-to-date: /workspace/out/libfuzzer-introspector-x86_64/pdf.dict Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer.options Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ OFF == ON ]] Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 58% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 0 B/1546 B 0%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1058 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 2670 B/58.2 kB 5%] 100% [Working] Fetched 624 kB in 1s (631 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20638 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.1MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.6MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.3MB/s eta 0:00:02  |██ | 112kB 1.3MB/s eta 0:00:02  |██▏ | 122kB 1.3MB/s eta 0:00:02  |██▍ | 133kB 1.3MB/s eta 0:00:02  |██▌ | 143kB 1.3MB/s eta 0:00:02  |██▊ | 153kB 1.3MB/s eta 0:00:02  |██▉ | 163kB 1.3MB/s eta 0:00:02  |███ | 174kB 1.3MB/s eta 0:00:02  |███▎ | 184kB 1.3MB/s eta 0:00:02  |███▍ | 194kB 1.3MB/s eta 0:00:02  |███▋ | 204kB 1.3MB/s eta 0:00:02  |███▉ | 215kB 1.3MB/s eta 0:00:02  |████ | 225kB 1.3MB/s eta 0:00:02  |████▏ | 235kB 1.3MB/s eta 0:00:02  |████▎ | 245kB 1.3MB/s eta 0:00:02  |████▌ | 256kB 1.3MB/s eta 0:00:02  |████▊ | 266kB 1.3MB/s eta 0:00:02  |████▉ | 276kB 1.3MB/s eta 0:00:02  |█████ | 286kB 1.3MB/s eta 0:00:02  |█████▎ | 296kB 1.3MB/s eta 0:00:02  |█████▍ | 307kB 1.3MB/s eta 0:00:02  |█████▋ | 317kB 1.3MB/s eta 0:00:02  |█████▊ | 327kB 1.3MB/s eta 0:00:02  |██████ | 337kB 1.3MB/s eta 0:00:02  |██████▏ | 348kB 1.3MB/s eta 0:00:02  |██████▎ | 358kB 1.3MB/s eta 0:00:02  |██████▌ | 368kB 1.3MB/s eta 0:00:02  |██████▊ | 378kB 1.3MB/s eta 0:00:02  |██████▉ | 389kB 1.3MB/s eta 0:00:02  |███████ | 399kB 1.3MB/s eta 0:00:02  |███████▏ | 409kB 1.3MB/s eta 0:00:02  |███████▍ | 419kB 1.3MB/s eta 0:00:02  |███████▋ | 430kB 1.3MB/s eta 0:00:02  |███████▊ | 440kB 1.3MB/s eta 0:00:02  |████████ | 450kB 1.3MB/s eta 0:00:02  |████████▏ | 460kB 1.3MB/s eta 0:00:02  |████████▎ | 471kB 1.3MB/s eta 0:00:01  |████████▌ | 481kB 1.3MB/s eta 0:00:01  |████████▋ | 491kB 1.3MB/s eta 0:00:01  |████████▉ | 501kB 1.3MB/s eta 0:00:01  |█████████ | 512kB 1.3MB/s eta 0:00:01  |█████████▏ | 522kB 1.3MB/s eta 0:00:01  |█████████▍ | 532kB 1.3MB/s eta 0:00:01  |█████████▋ | 542kB 1.3MB/s eta 0:00:01  |█████████▊ | 552kB 1.3MB/s eta 0:00:01  |██████████ | 563kB 1.3MB/s eta 0:00:01  |██████████ | 573kB 1.3MB/s eta 0:00:01  |██████████▎ | 583kB 1.3MB/s eta 0:00:01  |██████████▌ | 593kB 1.3MB/s eta 0:00:01  |██████████▋ | 604kB 1.3MB/s eta 0:00:01  |██████████▉ | 614kB 1.3MB/s eta 0:00:01  |███████████ | 624kB 1.3MB/s eta 0:00:01  |███████████▏ | 634kB 1.3MB/s eta 0:00:01  |███████████▍ | 645kB 1.3MB/s eta 0:00:01  |███████████▌ | 655kB 1.3MB/s eta 0:00:01  |███████████▊ | 665kB 1.3MB/s eta 0:00:01  |████████████ | 675kB 1.3MB/s eta 0:00:01  |████████████ | 686kB 1.3MB/s eta 0:00:01  |████████████▎ | 696kB 1.3MB/s eta 0:00:01  |████████████▌ | 706kB 1.3MB/s eta 0:00:01  |████████████▋ | 716kB 1.3MB/s eta 0:00:01  |████████████▉ | 727kB 1.3MB/s eta 0:00:01  |█████████████ | 737kB 1.3MB/s eta 0:00:01  |█████████████▏ | 747kB 1.3MB/s eta 0:00:01  |█████████████▍ | 757kB 1.3MB/s eta 0:00:01  |█████████████▌ | 768kB 1.3MB/s eta 0:00:01  |█████████████▊ | 778kB 1.3MB/s eta 0:00:01  |██████████████ | 788kB 1.3MB/s eta 0:00:01  |██████████████ | 798kB 1.3MB/s eta 0:00:01  |██████████████▎ | 808kB 1.3MB/s eta 0:00:01  |██████████████▍ | 819kB 1.3MB/s eta 0:00:01  |██████████████▋ | 829kB 1.3MB/s eta 0:00:01  |██████████████▉ | 839kB 1.3MB/s eta 0:00:01  |███████████████ | 849kB 1.3MB/s eta 0:00:01  |███████████████▏ | 860kB 1.3MB/s eta 0:00:01  |███████████████▍ | 870kB 1.3MB/s eta 0:00:01  |███████████████▌ | 880kB 1.3MB/s eta 0:00:01  |███████████████▊ | 890kB 1.3MB/s eta 0:00:01  |███████████████▉ | 901kB 1.3MB/s eta 0:00:01  |████████████████ | 911kB 1.3MB/s eta 0:00:01  |████████████████▎ | 921kB 1.3MB/s eta 0:00:01  |████████████████▍ | 931kB 1.3MB/s eta 0:00:01  |████████████████▋ | 942kB 1.3MB/s eta 0:00:01  |████████████████▉ | 952kB 1.3MB/s eta 0:00:01  |█████████████████ | 962kB 1.3MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.8MB/s eta 0:00:01  |▌ | 20kB 31.2MB/s eta 0:00:01  |▉ | 30kB 40.5MB/s eta 0:00:01  |█ | 40kB 47.6MB/s eta 0:00:01  |█▎ | 51kB 48.4MB/s eta 0:00:01  |█▋ | 61kB 51.0MB/s eta 0:00:01  |█▉ | 71kB 51.7MB/s eta 0:00:01  |██ | 81kB 53.0MB/s eta 0:00:01  |██▍ | 92kB 54.8MB/s eta 0:00:01  |██▋ | 102kB 56.0MB/s eta 0:00:01  |██▉ | 112kB 56.0MB/s eta 0:00:01  |███▏ | 122kB 56.0MB/s eta 0:00:01  |███▍ | 133kB 56.0MB/s eta 0:00:01  |███▋ | 143kB 56.0MB/s eta 0:00:01  |████ | 153kB 56.0MB/s eta 0:00:01  |████▏ | 163kB 56.0MB/s eta 0:00:01  |████▍ | 174kB 56.0MB/s eta 0:00:01  |████▊ | 184kB 56.0MB/s eta 0:00:01  |█████ | 194kB 56.0MB/s eta 0:00:01  |█████▏ | 204kB 56.0MB/s eta 0:00:01  |█████▌ | 215kB 56.0MB/s eta 0:00:01  |█████▊ | 225kB 56.0MB/s eta 0:00:01  |██████ | 235kB 56.0MB/s eta 0:00:01  |██████▎ | 245kB 56.0MB/s eta 0:00:01  |██████▌ | 256kB 56.0MB/s eta 0:00:01  |██████▊ | 266kB 56.0MB/s eta 0:00:01  |███████ | 276kB 56.0MB/s eta 0:00:01  |███████▎ | 286kB 56.0MB/s eta 0:00:01  |███████▌ | 296kB 56.0MB/s eta 0:00:01  |███████▉ | 307kB 56.0MB/s eta 0:00:01  |████████ | 317kB 56.0MB/s eta 0:00:01  |████████▎ | 327kB 56.0MB/s eta 0:00:01  |████████▋ | 337kB 56.0MB/s eta 0:00:01  |████████▉ | 348kB 56.0MB/s eta 0:00:01  |█████████ | 358kB 56.0MB/s eta 0:00:01  |█████████▍ | 368kB 56.0MB/s eta 0:00:01  |█████████▋ | 378kB 56.0MB/s eta 0:00:01  |█████████▉ | 389kB 56.0MB/s eta 0:00:01  |██████████▏ | 399kB 56.0MB/s eta 0:00:01  |██████████▍ | 409kB 56.0MB/s eta 0:00:01  |██████████▋ | 419kB 56.0MB/s eta 0:00:01  |███████████ | 430kB 56.0MB/s eta 0:00:01  |███████████▏ | 440kB 56.0MB/s eta 0:00:01  |███████████▍ | 450kB 56.0MB/s eta 0:00:01  |███████████▊ | 460kB 56.0MB/s eta 0:00:01  |████████████ | 471kB 56.0MB/s eta 0:00:01  |████████████▏ | 481kB 56.0MB/s eta 0:00:01  |████████████▌ | 491kB 56.0MB/s eta 0:00:01  |████████████▊ | 501kB 56.0MB/s eta 0:00:01  |█████████████ | 512kB 56.0MB/s eta 0:00:01  |█████████████▎ | 522kB 56.0MB/s eta 0:00:01  |█████████████▌ | 532kB 56.0MB/s eta 0:00:01  |█████████████▊ | 542kB 56.0MB/s eta 0:00:01  |██████████████ | 552kB 56.0MB/s eta 0:00:01  |██████████████▎ | 563kB 56.0MB/s eta 0:00:01  |██████████████▌ | 573kB 56.0MB/s eta 0:00:01  |██████████████▉ | 583kB 56.0MB/s eta 0:00:01  |███████████████ | 593kB 56.0MB/s eta 0:00:01  |███████████████▎ | 604kB 56.0MB/s eta 0:00:01  |███████████████▋ | 614kB 56.0MB/s eta 0:00:01  |███████████████▉ | 624kB 56.0MB/s eta 0:00:01  |████████████████ | 634kB 56.0MB/s eta 0:00:01  |████████████████▍ | 645kB 56.0MB/s eta 0:00:01  |████████████████▋ | 655kB 56.0MB/s eta 0:00:01  |████████████████▉ | 665kB 56.0MB/s eta 0:00:01  |█████████████████▏ | 675kB 56.0MB/s eta 0:00:01  |█████████████████▍ | 686kB 56.0MB/s eta 0:00:01  |█████████████████▋ | 696kB 56.0MB/s eta 0:00:01  |██████████████████ | 706kB 56.0MB/s eta 0:00:01  |██████████████████▏ | 716kB 56.0MB/s eta 0:00:01  |██████████████████▍ | 727kB 56.0MB/s eta 0:00:01  |██████████████████▊ | 737kB 56.0MB/s eta 0:00:01  |███████████████████ | 747kB 56.0MB/s eta 0:00:01  |███████████████████▏ | 757kB 56.0MB/s eta 0:00:01  |███████████████████▌ | 768kB 56.0MB/s eta 0:00:01  |███████████████████▊ | 778kB 56.0MB/s eta 0:00:01  |████████████████████ | 788kB 56.0MB/s eta 0:00:01  |████████████████████▎ | 798kB 56.0MB/s eta 0:00:01  |████████████████████▌ | 808kB 56.0MB/s eta 0:00:01  |████████████████████▊ | 819kB 56.0MB/s eta 0:00:01  |█████████████████████ | 829kB 56.0MB/s eta 0:00:01  |█████████████████████▎ | 839kB 56.0MB/s eta 0:00:01  |█████████████████████▌ | 849kB 56.0MB/s eta 0:00:01  |█████████████████████▉ | 860kB 56.0MB/s eta 0:00:01  |██████████████████████ | 870kB 56.0MB/s eta 0:00:01  |██████████████████████▎ | 880kB 56.0MB/s eta 0:00:01  |██████████████████████▋ | 890kB 56.0MB/s eta 0:00:01  |██████████████████████▉ | 901kB 56.0MB/s eta 0:00:01  |███████████████████████ | 911kB 56.0MB/s eta 0:00:01  |███████████████████████▍ | 921kB 56.0MB/s eta 0:00:01  |███████████████████████▋ | 931kB 56.0MB/s eta 0:00:01  |███████████████████████▉ | 942kB 56.0MB/s eta 0:00:01  |████████████████████████▏ | 952kB 56.0MB/s eta 0:00:01  |████████████████████████▍ | 962kB 56.0MB/s eta 0:00:01  |████████████████████████▋ | 972kB 56.0MB/s eta 0:00:01  |█████████████████████████ | 983kB 56.0MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 56.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 56.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 56.0MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 56.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 56.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 56.0MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 56.0MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 56.0MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 56.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 56.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 56.0MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 56.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 56.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 56.0MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 56.0MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 56.0MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 56.0MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 56.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 56.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 56.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 56.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 56.0MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 56.0MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 56.0MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 56.0MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 56.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 56.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 56.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 7.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 7.3/9.2 MB 44.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 69.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 16.0/17.3 MB 80.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 63.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data' and '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data' and '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data' and '/src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data' and '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data' and '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data' and '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data' and '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data' and '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data' and '/src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DxAacwg6lW.data' and '/src/inspector/fuzzerLogFile-0-DxAacwg6lW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data' and '/src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data' and '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data' and '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42EEIWClQK.data' and '/src/inspector/fuzzerLogFile-0-42EEIWClQK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data' and '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data' and '/src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data' and '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data' and '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data' and '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7E6GuodniZ.data' and '/src/inspector/fuzzerLogFile-0-7E6GuodniZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data' and '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.yaml' and '/src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.yaml' and '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sdA4qeRML.data.yaml' and '/src/inspector/fuzzerLogFile-0-7sdA4qeRML.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.yaml' and '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.yaml' and '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.yaml' and '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.yaml' and '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data.yaml' and '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.yaml' and '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data.yaml' and '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.yaml' and '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.yaml' and '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.yaml' and '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.yaml' and '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.yaml' and '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.yaml' and '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.yaml' and '/src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.yaml' and '/src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.664 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.665 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.666 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.667 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.667 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/json_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.667 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.667 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.667 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.667 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.667 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.703 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s4tJIKQsWT Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.736 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XU0l8NjVm7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.768 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LGjZJRdlvx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:18.923 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-clCty7UYKV Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.189 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DAkub8knxj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.224 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7E6GuodniZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.378 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mL37xUwnJ4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.532 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5iYFDvC78Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.682 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DxAacwg6lW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.714 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-42EEIWClQK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.863 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vjU3KjjOTX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:19.894 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1L3PjiQfN4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.044 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EKohrQ1sbJ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.189 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Cjxygo13Jo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.221 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pdtHl2A89B Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.376 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-m9Lf8bVdQY Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.530 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ADXU2nHa0Q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QQ0EkR4rHi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.707 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jPjvcXnhtS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.740 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8030iaGSQF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.771 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wL84lozmqW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.804 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1dn1lDoQvw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:20.954 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VmUjZHrojP Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.014 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aBKRbdxHID Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.157 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ewBac5hnFb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.310 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ooWg3xnYJo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.342 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1WBUkqJHKb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7sdA4qeRML Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.407 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vmRL8fNfSc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.466 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OoshdqXAFE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.467 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-s4tJIKQsWT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XU0l8NjVm7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LGjZJRdlvx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-clCty7UYKV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DAkub8knxj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_flate_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7E6GuodniZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mL37xUwnJ4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5iYFDvC78Z'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DxAacwg6lW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-42EEIWClQK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_outlines_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vjU3KjjOTX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1L3PjiQfN4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-EKohrQ1sbJ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Cjxygo13Jo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pdtHl2A89B'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_lin_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-m9Lf8bVdQY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ADXU2nHa0Q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-QQ0EkR4rHi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ascii85_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-jPjvcXnhtS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8030iaGSQF'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pngpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wL84lozmqW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tiffpredictor_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1dn1lDoQvw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/qpdf_pages_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VmUjZHrojP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-aBKRbdxHID'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/json_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ewBac5hnFb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_qpdf_crypt_insecure_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ooWg3xnYJo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-1WBUkqJHKb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/lzw_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-7sdA4qeRML'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/runlength_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vmRL8fNfSc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/future_dct_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OoshdqXAFE'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.473 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.647 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.648 INFO data_loader - load_all_profiles: - found 30 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.668 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.669 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.669 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.669 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.670 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.671 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.672 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.691 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.691 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.692 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.692 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.700 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-clCty7UYKV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.701 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.906 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.906 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:21.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:27.584 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:27.585 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:27.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:27.742 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.096 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.133 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.133 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.134 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.162 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.162 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-clCty7UYKV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.328 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.328 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.446 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DxAacwg6lW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:29.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:31.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:31.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:31.438 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:31.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.190 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OoshdqXAFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wL84lozmqW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.556 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.581 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.582 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wL84lozmqW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-42EEIWClQK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8030iaGSQF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:32.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.013 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.013 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-42EEIWClQK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.019 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.022 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-8030iaGSQF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.046 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.046 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.049 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.068 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.068 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.072 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.541 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DAkub8knxj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.542 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pdtHl2A89B.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.546 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7E6GuodniZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.566 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.566 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pdtHl2A89B.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.602 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.602 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ewBac5hnFb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.785 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.785 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7E6GuodniZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aBKRbdxHID.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:33.842 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:34.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:34.006 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-OoshdqXAFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:34.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:34.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:34.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:35.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:35.715 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-aBKRbdxHID.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:35.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:35.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VmUjZHrojP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:35.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:36.816 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:36.816 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DxAacwg6lW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:37.255 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:37.255 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.514 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.514 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-DAkub8knxj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.570 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ewBac5hnFb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.585 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.959 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.977 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.983 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:39.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:40.310 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:40.310 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.906 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.907 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.949 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.950 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VmUjZHrojP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7sdA4qeRML.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:41.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.002 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.003 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7sdA4qeRML.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.117 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.148 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.148 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:42.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:43.638 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:44.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:45.935 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:45.935 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:47.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:47.599 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:47.606 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:49.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.837 INFO analysis - load_data_files: Found 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.838 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LGjZJRdlvx.data with fuzzerLogFile-0-LGjZJRdlvx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vmRL8fNfSc.data with fuzzerLogFile-0-vmRL8fNfSc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s4tJIKQsWT.data with fuzzerLogFile-0-s4tJIKQsWT.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Cjxygo13Jo.data with fuzzerLogFile-0-Cjxygo13Jo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QQ0EkR4rHi.data with fuzzerLogFile-0-QQ0EkR4rHi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-m9Lf8bVdQY.data with fuzzerLogFile-0-m9Lf8bVdQY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EKohrQ1sbJ.data with fuzzerLogFile-0-EKohrQ1sbJ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-clCty7UYKV.data with fuzzerLogFile-0-clCty7UYKV.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wL84lozmqW.data with fuzzerLogFile-0-wL84lozmqW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-42EEIWClQK.data with fuzzerLogFile-0-42EEIWClQK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8030iaGSQF.data with fuzzerLogFile-0-8030iaGSQF.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mL37xUwnJ4.data with fuzzerLogFile-0-mL37xUwnJ4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XU0l8NjVm7.data with fuzzerLogFile-0-XU0l8NjVm7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.841 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1L3PjiQfN4.data with fuzzerLogFile-0-1L3PjiQfN4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pdtHl2A89B.data with fuzzerLogFile-0-pdtHl2A89B.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1dn1lDoQvw.data with fuzzerLogFile-0-1dn1lDoQvw.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7E6GuodniZ.data with fuzzerLogFile-0-7E6GuodniZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OoshdqXAFE.data with fuzzerLogFile-0-OoshdqXAFE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aBKRbdxHID.data with fuzzerLogFile-0-aBKRbdxHID.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DxAacwg6lW.data with fuzzerLogFile-0-DxAacwg6lW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jPjvcXnhtS.data with fuzzerLogFile-0-jPjvcXnhtS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ooWg3xnYJo.data with fuzzerLogFile-0-ooWg3xnYJo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ewBac5hnFb.data with fuzzerLogFile-0-ewBac5hnFb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DAkub8knxj.data with fuzzerLogFile-0-DAkub8knxj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7sdA4qeRML.data with fuzzerLogFile-0-7sdA4qeRML.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1WBUkqJHKb.data with fuzzerLogFile-0-1WBUkqJHKb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VmUjZHrojP.data with fuzzerLogFile-0-VmUjZHrojP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5iYFDvC78Z.data with fuzzerLogFile-0-5iYFDvC78Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vjU3KjjOTX.data with fuzzerLogFile-0-vjU3KjjOTX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ADXU2nHa0Q.data with fuzzerLogFile-0-ADXU2nHa0Q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.842 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.880 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.881 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.882 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.882 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.882 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.883 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.883 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.886 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.886 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.886 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.886 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.886 INFO fuzzer_profile - accummulate_profile: future_pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.893 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.894 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.894 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.894 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.894 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.894 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.895 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.896 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.897 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.898 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.898 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.898 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.898 INFO fuzzer_profile - accummulate_profile: runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.906 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.908 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.908 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.909 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.910 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.910 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.923 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.940 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.954 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.956 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.956 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.956 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.957 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.957 INFO fuzzer_profile - accummulate_profile: flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.967 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.990 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.993 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.995 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.995 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.995 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.995 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.995 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.996 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.996 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pngpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:58.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pngpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.000 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.000 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.000 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.000 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.000 INFO fuzzer_profile - accummulate_profile: pngpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.005 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.006 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.008 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.009 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.009 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.010 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.010 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.010 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.011 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.011 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_runlength_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_runlength_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.013 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.013 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.013 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.013 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.013 INFO fuzzer_profile - accummulate_profile: future_runlength_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.027 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.028 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.028 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.029 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.030 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.034 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.034 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.034 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.034 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.034 INFO fuzzer_profile - accummulate_profile: future_tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.041 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.041 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.042 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.042 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.043 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.043 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.045 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.058 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.059 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.062 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.063 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.063 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.063 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.064 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.064 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.066 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.066 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.066 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.067 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.067 INFO fuzzer_profile - accummulate_profile: future_hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.079 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.079 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.080 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.080 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.080 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.080 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.081 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.081 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.083 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.083 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.083 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.083 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.084 INFO fuzzer_profile - accummulate_profile: future_ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.093 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.093 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.093 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.094 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.094 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.095 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.095 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.095 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.096 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.096 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.096 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/hex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.098 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.099 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.099 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.099 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.099 INFO fuzzer_profile - accummulate_profile: hex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.108 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.109 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.111 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.112 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.114 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.114 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.114 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.115 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.115 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.115 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.115 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.116 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.116 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/tiffpredictor_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tiffpredictor_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.122 INFO fuzzer_profile - accummulate_profile: future_json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.122 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.122 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.122 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.122 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.123 INFO fuzzer_profile - accummulate_profile: tiffpredictor_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.127 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.127 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.127 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.128 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.130 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.133 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.133 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.133 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.134 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.134 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.135 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_flate_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_flate_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.148 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.154 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.154 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.155 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.155 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.158 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.158 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.159 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.159 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.159 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.159 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.160 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.165 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.172 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.172 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.175 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.176 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dct_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dct_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.179 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.183 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.184 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.184 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.184 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.185 INFO fuzzer_profile - accummulate_profile: future_flate_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.200 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.200 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.201 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_lin_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_lin_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.216 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.218 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.218 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.218 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.219 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.219 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ascii85_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ascii85_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.222 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.222 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.222 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.222 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.222 INFO fuzzer_profile - accummulate_profile: ascii85_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.225 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 1.47M| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 33.5k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| 624k| if (s == 16) /* special case: always output 32768 */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 258| 20.0k| else { /* normal case: fetch subsequent bits */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.287 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.287 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.287 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.291 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.293 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.294 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.301 INFO fuzzer_profile - accummulate_profile: future_qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.313 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.329 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.330 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.330 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.331 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.331 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.332 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.332 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.334 INFO fuzzer_profile - accummulate_profile: future_dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.339 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.339 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.339 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.340 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.351 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.366 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.367 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.368 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.368 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.368 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.370 INFO fuzzer_profile - accummulate_profile: dct_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.380 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.381 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_crypt_insecure_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.459 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.463 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.465 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.466 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.472 INFO fuzzer_profile - accummulate_profile: future_qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 294| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.520 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.524 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.525 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.526 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.532 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.536 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.540 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.541 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.542 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.545 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.547 INFO fuzzer_profile - accummulate_profile: json_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.548 INFO fuzzer_profile - accummulate_profile: qpdf_lin_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.555 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.559 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.561 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.562 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.568 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.622 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.638 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.638 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.674 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.675 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.675 INFO fuzzer_profile - accummulate_profile: json_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.675 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.675 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.675 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.677 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.677 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/json_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/json_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.680 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.681 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.681 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.681 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.681 INFO fuzzer_profile - accummulate_profile: lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.690 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.692 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.692 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.692 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.693 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.693 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.694 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_lzw_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_lzw_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.700 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.700 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.700 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.700 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.701 INFO fuzzer_profile - accummulate_profile: future_lzw_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.719 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.719 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.754 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.757 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.757 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.757 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.757 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.758 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.758 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.759 INFO fuzzer_profile - accummulate_profile: json_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.764 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.765 INFO fuzzer_profile - accummulate_profile: json_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.769 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.770 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.771 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.775 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.778 INFO fuzzer_profile - accummulate_profile: qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.779 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.781 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.782 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.788 INFO fuzzer_profile - accummulate_profile: future_qpdf_crypt_insecure_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.901 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.901 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.904 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.905 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.906 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.912 INFO fuzzer_profile - accummulate_profile: future_qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.924 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.997 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:15:59.997 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.042 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.042 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.049 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.049 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.049 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.050 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_pages_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_pages_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.095 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.096 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.096 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_crypt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_crypt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.292 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.295 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.297 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.298 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.304 INFO fuzzer_profile - accummulate_profile: qpdf_pages_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.465 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.469 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.470 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.471 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:00.477 INFO fuzzer_profile - accummulate_profile: qpdf_crypt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.558 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.650 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.650 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.689 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.690 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/qpdf_outlines_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/qpdf_outlines_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.780 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.883 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.883 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.895 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.899 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.900 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.901 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.906 INFO fuzzer_profile - accummulate_profile: qpdf_outlines_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.929 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.930 INFO code_coverage - load_llvm_coverage: Found 30 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.930 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/future_qpdf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:01.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/future_qpdf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 91| | * in case the image height is not a multiple of max_v_samp_factor: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 394| | /* General case: 3/4 * nearer pixel + 1/4 * further pixel in each */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 133| | // Special case: empty data will never succeed and probably means we're calling finish a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.099 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.100 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1719| | // Special case: if offset is 0, just return null. Some PDF writers, in particular Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1357| | // We have one of several cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.353 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.356 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.358 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.358 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:02.364 INFO fuzzer_profile - accummulate_profile: future_qpdf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.881 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.882 INFO project_profile - __init__: Creating merged profile of 30 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.883 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.887 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:17.896 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:30.739 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():32:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():36:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():37:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():38:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():39:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():40:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():41:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::run():42:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.152 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.155 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):22:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.155 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::FuzzHelper(unsigned char const*, unsigned long):23:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.155 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():27:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.155 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():28:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.155 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.155 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():30:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.155 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doChecks():31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.167 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:147:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.167 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:148:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: start_output_pass:149:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:266:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:267:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:268:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:269:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:270:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:273:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:274:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:275:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:276:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:277:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:278:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:279:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:280:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:282:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: consume_data:283:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.168 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:83:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:84:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.169 INFO project_profile - __init__: Line numbers are different in the same function: start_iMCU_row:85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():57:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():58:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():60:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getQpdf():61:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):244:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle(double, double, double, double):245:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::QPDFObjectHandle(QPDFObjectHandle const&):289:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::operator=(QPDFObjectHandle const&):291:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::StringDecrypter::~StringDecrypter():197:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.172 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::QPDFObjectHandle():287:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:98:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:99:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:100:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:101:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:102:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:103:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:104:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:106:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:107:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:109:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:110:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:111:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:112:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:113:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.180 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:114:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:115:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:121:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:122:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:123:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:124:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:125:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:126:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:127:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:128:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:134:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:135:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:136:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:137:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:138:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:139:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:140:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:141:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:147:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:148:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.181 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:149:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:150:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:151:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:152:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:153:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:154:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:155:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:156:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:157:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:158:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:164:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:165:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:166:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:167:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:168:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:169:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:175:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:176:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:177:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:178:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:179:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:180:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:186:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:187:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.182 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:188:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:189:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:190:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:191:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:192:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:193:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:194:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:195:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:196:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:197:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:198:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:199:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:200:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:201:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:202:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:203:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:204:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:205:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:206:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:207:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:208:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:214:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:215:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:216:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.183 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:217:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.184 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:218:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.184 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:219:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.184 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:220:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.184 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:221:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.184 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:222:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.184 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:223:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:164:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:165:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:166:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:167:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:168:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:169:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:170:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:171:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:172:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:175:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:176:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:179:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:180:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:181:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:182:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:183:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:185:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:187:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:188:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:189:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:190:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.208 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:191:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:193:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:194:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:195:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:196:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:199:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:200:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:203:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:204:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:211:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:212:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:213:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:214:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:215:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:216:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:217:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:218:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:219:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:220:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:221:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:222:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:223:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:224:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.209 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:225:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:226:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:234:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:235:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:236:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:237:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:233:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:234:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.210 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:235:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:239:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:240:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:243:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:244:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:247:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:248:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:250:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:253:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:260:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:261:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.211 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:263:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):64:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):65:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):66:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):67:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):68:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::getWriter(std::__1::shared_ptr):69:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):73:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.213 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):74:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):75:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):76:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):77:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):78:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):79:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):80:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::doWrite(std::__1::shared_ptr):81:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():85:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():88:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():89:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():91:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():92:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():93:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():94:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():95:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():96:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.214 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():97:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::ParserCallbacks::~ParserCallbacks():207:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):171:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):172:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::PipelineAccessor::setPipeline(QPDFObjectHandle::TokenFilter*, Pipeline*):173:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():237:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::Rectangle::Rectangle():238:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::TokenFilter():157:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.236 INFO project_profile - __init__: Line numbers are different in the same function: QPDFObjectHandle::TokenFilter::~TokenFilter():159:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:224:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:225:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:226:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:227:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:228:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:229:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:230:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:231:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:232:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:233:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:234:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:235:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:236:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.254 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:237:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:238:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:246:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:247:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:248:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:249:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:250:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:251:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:252:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:253:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:254:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:255:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:259:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:260:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:261:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:262:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:263:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:264:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:265:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:266:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:267:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:268:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:276:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:277:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:278:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:280:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:281:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:282:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:283:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:284:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:285:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:286:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.255 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:287:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:288:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:289:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:291:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:292:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:293:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:294:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:295:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:296:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:297:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:298:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:299:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:300:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:301:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:302:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:308:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:309:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:310:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:311:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:312:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:313:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:315:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:316:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:317:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.256 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:318:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:319:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:320:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:321:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:322:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:323:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:324:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:325:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:326:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:327:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:328:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:329:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:330:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:331:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: start_pass:332:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:239:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:240:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.257 INFO project_profile - __init__: Line numbers are different in the same function: decompress_data:241:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.258 INFO project_profile - __init__: Line numbers are different in the same function: process_restart:264:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.261 INFO project_profile - __init__: Line numbers are different in the same function: FuzzHelper::testWrite():98:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.328 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.328 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:31.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:32.331 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:32.331 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:32.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:32.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:32.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:32.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:32.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:33.257 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:33.258 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:33.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:33.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:33.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:33.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:33.270 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:34.191 INFO analysis - overlay_calltree_with_coverage: [+] found 38 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:34.193 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:34.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/pngpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:34.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:34.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:34.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:34.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:35.096 INFO analysis - overlay_calltree_with_coverage: [+] found 4 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:35.097 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:35.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_runlength_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:35.098 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:35.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:35.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:35.099 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.018 INFO analysis - overlay_calltree_with_coverage: [+] found 2 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.916 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.918 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.918 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.919 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:36.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:37.821 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:37.823 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:37.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:37.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:37.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:37.824 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:37.824 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:38.718 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:38.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:38.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/hex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:38.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:38.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:38.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:38.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:39.623 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:39.625 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:39.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/tiffpredictor_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:39.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:39.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:39.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:39.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:40.530 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:40.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:40.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_flate_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:40.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:40.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:40.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:40.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:41.460 INFO analysis - overlay_calltree_with_coverage: [+] found 38 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:41.463 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:41.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/ascii85_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:41.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:41.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:41.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:41.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:42.358 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:42.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:42.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:42.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:42.480 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:42.482 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:42.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:43.233 INFO analysis - overlay_calltree_with_coverage: [+] found 117 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:43.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:43.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:43.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:43.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:43.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:43.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:44.166 INFO analysis - overlay_calltree_with_coverage: [+] found 129 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:44.174 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:44.174 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/dct_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:44.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:44.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:44.189 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:44.189 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:45.109 INFO analysis - overlay_calltree_with_coverage: [+] found 129 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:45.120 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:45.120 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:45.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:45.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:45.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:45.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.016 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.220 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.905 INFO analysis - overlay_calltree_with_coverage: [+] found 213 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.920 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.921 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_lzw_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.921 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:46.923 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:47.822 INFO analysis - overlay_calltree_with_coverage: [+] found 3 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:47.837 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:47.837 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:47.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:48.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:48.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:48.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:48.771 INFO analysis - overlay_calltree_with_coverage: [+] found 351 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:48.793 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:48.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:48.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:49.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:49.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:49.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:49.765 INFO analysis - overlay_calltree_with_coverage: [+] found 345 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:49.795 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:49.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_qpdf_lin_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:49.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:50.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:50.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:50.032 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:50.730 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:50.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:50.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:50.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.008 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.700 INFO analysis - overlay_calltree_with_coverage: [+] found 352 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.743 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.744 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/json_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.862 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.864 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:51.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:52.651 INFO analysis - overlay_calltree_with_coverage: [+] found 117 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:52.700 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:52.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:52.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:52.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:52.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:52.839 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:53.573 INFO analysis - overlay_calltree_with_coverage: [+] found 150 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:53.624 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:53.624 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/qpdf_pages_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:53.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:53.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:53.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:53.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:54.544 INFO analysis - overlay_calltree_with_coverage: [+] found 258 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:54.601 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:54.601 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/qpdf_outlines_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:54.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:54.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:54.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:54.739 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:55.505 INFO analysis - overlay_calltree_with_coverage: [+] found 194 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:55.565 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:55.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_qpdf_crypt_insecure_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:55.566 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:55.753 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:55.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:55.759 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:56.456 INFO analysis - overlay_calltree_with_coverage: [+] found 345 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:56.522 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:56.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:56.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:56.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:56.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:56.765 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:57.501 INFO analysis - overlay_calltree_with_coverage: [+] found 336 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:57.577 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:57.577 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/qpdf_crypt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:57.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:57.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:57.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:57.815 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:58.555 INFO analysis - overlay_calltree_with_coverage: [+] found 354 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:58.637 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:58.637 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports-by-target/20240909/future_qpdf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:58.637 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:58.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:58.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:58.878 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:16:59.568 INFO analysis - overlay_calltree_with_coverage: [+] found 349 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.222 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.222 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.222 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.222 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.291 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.314 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.409 INFO html_report - create_all_function_table: Assembled a total of 2963 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.409 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.429 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.430 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.430 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.430 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.430 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:00.431 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.013 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.224 INFO html_helpers - create_horisontal_calltree_image: Creating image future_pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.224 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (44 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.266 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.266 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.365 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.366 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.367 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.370 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.370 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.372 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.372 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.372 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.372 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.404 INFO html_helpers - create_horisontal_calltree_image: Creating image runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.404 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (34 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.444 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.444 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.517 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.518 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.518 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.520 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.520 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.524 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.525 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 247 -- : 247 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.525 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.657 INFO html_helpers - create_horisontal_calltree_image: Creating image flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.658 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (195 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.726 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.726 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.825 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.825 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 64 -- : 64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.825 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.826 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.860 INFO html_helpers - create_horisontal_calltree_image: Creating image pngpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.860 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (44 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.900 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.901 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.965 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.969 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.969 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 49 -- : 49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.969 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.969 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.969 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.995 INFO html_helpers - create_horisontal_calltree_image: Creating image future_runlength_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:01.996 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (34 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.036 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.036 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.112 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.113 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.113 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.113 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.115 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.115 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.116 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.116 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.156 INFO html_helpers - create_horisontal_calltree_image: Creating image future_tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.156 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.200 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.200 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.267 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.267 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.267 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.268 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.270 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.270 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 40 -- : 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.270 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.270 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.271 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.289 INFO html_helpers - create_horisontal_calltree_image: Creating image future_hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.289 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.332 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.332 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.399 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.399 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.401 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.402 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.402 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.402 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.402 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.422 INFO html_helpers - create_horisontal_calltree_image: Creating image future_ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.422 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.466 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.466 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.537 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.537 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.537 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.539 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.539 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.540 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.540 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 40 -- : 40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.540 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.559 INFO html_helpers - create_horisontal_calltree_image: Creating image hex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.559 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.601 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.601 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.668 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.668 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.668 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.670 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.671 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.671 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 77 -- : 77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.671 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.671 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.672 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.711 INFO html_helpers - create_horisontal_calltree_image: Creating image tiffpredictor_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.711 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (51 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.753 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.753 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.821 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.821 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.821 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.822 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.827 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 247 -- : 247 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.828 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.829 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.958 INFO html_helpers - create_horisontal_calltree_image: Creating image future_flate_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:02.959 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (195 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.024 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.116 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.116 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.116 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.117 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.119 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.119 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.120 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.120 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 43 -- : 43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.120 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.120 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.120 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.142 INFO html_helpers - create_horisontal_calltree_image: Creating image ascii85_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.142 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (30 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.183 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.183 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.253 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.254 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.256 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.256 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.286 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.288 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2488 -- : 2488 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.288 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.295 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:03.296 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.560 INFO html_helpers - create_horisontal_calltree_image: Creating image future_json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.562 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2097 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.763 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.763 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.925 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.931 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.932 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.945 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.949 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.950 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 395 -- : 395 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.950 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.950 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:04.951 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.696 INFO html_helpers - create_horisontal_calltree_image: Creating image future_dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.696 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.759 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.759 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.840 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.841 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.841 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.846 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.850 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.850 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 395 -- : 395 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.850 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:06.852 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.039 INFO html_helpers - create_horisontal_calltree_image: Creating image dct_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (302 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.104 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.104 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.190 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.191 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.196 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.196 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.196 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.230 INFO html_helpers - create_horisontal_calltree_image: Creating image lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.230 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.277 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.346 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.346 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.346 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.349 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.349 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.387 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.390 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3719 -- : 3719 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.391 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.396 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:07.401 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.261 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3148 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.560 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.560 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.782 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.809 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.809 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.810 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 68 -- : 68 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.810 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.810 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.810 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.844 INFO html_helpers - create_horisontal_calltree_image: Creating image future_lzw_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.844 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (48 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.890 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.890 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.960 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.960 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.960 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:09.962 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.000 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.004 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3822 -- : 3822 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.006 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.012 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.017 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:10.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:13.455 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:13.457 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:13.771 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:13.772 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.013 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.019 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.038 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.076 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.079 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3776 -- : 3776 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.081 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:14.092 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.037 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3249 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.362 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.363 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.603 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.603 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.609 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.610 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.610 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.610 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.627 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.627 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.665 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.669 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3776 -- : 3776 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.671 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:16.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:18.586 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_lin_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:18.588 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3249 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:18.878 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:18.878 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.097 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.104 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.122 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.123 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.161 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.164 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3818 -- : 3818 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.167 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.172 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.177 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.178 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.178 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.178 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:19.178 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:22.869 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:22.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.197 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.448 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.449 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.456 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.457 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.475 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.475 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.500 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.502 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2488 -- : 2488 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.503 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.507 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.510 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:23.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:24.771 INFO html_helpers - create_horisontal_calltree_image: Creating image json_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:24.773 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2097 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:24.968 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:24.968 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.126 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.130 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.131 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.143 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.170 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2674 -- : 2674 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.173 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.177 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:25.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.525 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.527 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2250 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.761 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.762 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.949 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.953 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.954 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:26.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.004 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.007 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3719 -- : 3719 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:27.018 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:30.542 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_pages_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:30.543 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3148 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:30.889 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:30.889 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.138 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.144 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.164 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.191 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.193 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2674 -- : 2674 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.195 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.201 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:31.202 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:32.547 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_outlines_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:32.548 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2250 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:32.818 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:32.818 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.029 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.033 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.048 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.085 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3822 -- : 3822 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.090 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:33.099 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:36.720 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_crypt_insecure_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:36.722 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3287 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.281 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.282 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.288 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.347 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3828 -- : 3828 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.352 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.357 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.361 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:37.362 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.303 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.305 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.593 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.819 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.825 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.826 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.846 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.884 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.887 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3818 -- : 3818 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.890 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:39.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:41.847 INFO html_helpers - create_horisontal_calltree_image: Creating image qpdf_crypt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:41.849 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3284 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.168 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.168 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.411 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.411 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.417 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.438 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.476 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.479 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3828 -- : 3828 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.481 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.486 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.490 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:42.491 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.342 INFO html_helpers - create_horisontal_calltree_image: Creating image future_qpdf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.344 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3293 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.655 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.655 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.893 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.899 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.900 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.921 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.921 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:17:46.921 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:11.140 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:11.149 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:11.150 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:11.151 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:35.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:35.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.011 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.019 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:36.020 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:56.996 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.602 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:18:57.614 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.615 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:22.617 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:23.241 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:23.253 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:23.253 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:48.373 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:48.377 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:49.003 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:49.013 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:19:49.014 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:10.412 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:10.415 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:11.070 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:11.080 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:11.082 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:36.202 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:36.205 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:36.849 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:36.857 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:36.859 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:58.226 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:58.228 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:58.893 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['QPDF::showLinearizationData()', 'QPDFPageObjectHelper::flattenRotation(QPDFAcroFormDocumentHelper*)', 'encode_mcu_huff', 'QPDF::JSONReactor::dictionaryItem(std::__1::basic_string, std::__1::allocator > const&, JSON const&)', 'QPDFFormFieldObjectHelper::setRadioButtonValue(QPDFObjectHandle)', 'NNTreeIterator::split(QPDFObjectHandle, std::__1::__list_iterator)', 'JSON::checkSchemaInternal(JSON::JSON_value*, JSON::JSON_value*, unsigned long, std::__1::list, std::__1::allocator >, std::__1::allocator, std::__1::allocator > > >&, std::__1::basic_string, std::__1::allocator >)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.024 INFO html_report - create_all_function_table: Assembled a total of 2963 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.073 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.382 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.382 INFO engine_input - analysis_func: Generating input for future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.394 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.395 INFO engine_input - analysis_func: Generating input for runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLength6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_DiscardD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.396 INFO engine_input - analysis_func: Generating input for flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.398 INFO engine_input - analysis_func: Generating input for pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.399 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_PNGFilter5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.400 INFO engine_input - analysis_func: Generating input for future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.401 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12Pl_RunLength6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10Pl_DiscardD2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.401 INFO engine_input - analysis_func: Generating input for future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.402 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.403 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.403 INFO engine_input - analysis_func: Generating input for future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.404 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoder5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.405 INFO engine_input - analysis_func: Generating input for future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85Decoder5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.406 INFO engine_input - analysis_func: Generating input for hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.407 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN18Pl_ASCIIHexDecoder5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.407 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.408 INFO engine_input - analysis_func: Generating input for tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitStream13getBitsSignedEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9BitWriter9writeBitsEym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16Pl_TIFFPredictor10processRowEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.409 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper3runEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.410 INFO engine_input - analysis_func: Generating input for future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateResetKeep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deflateReset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_sizeIjEEmRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _tr_flush_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Flate6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.412 INFO engine_input - analysis_func: Generating input for ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN17Pl_ASCII85Decoder5flushEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.413 INFO engine_input - analysis_func: Generating input for future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.417 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10newIntegerEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle7newNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle11getIntValueEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle16getIntValueAsIntEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array14checkOwnershipERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18asStreamWithAssertEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream6createEP4QPDFRK10QPDFObjGen16QPDFObjectHandlexm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9read_xrefEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.418 INFO engine_input - analysis_func: Generating input for future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9Pl_Buffer5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.421 INFO engine_input - analysis_func: Generating input for dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_simd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: std_huff_tables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: master_selection Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintIiEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jinit_memory_mgr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_core_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: jpeg_calc_output_dimensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN6Pl_DCT6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.423 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN9Pl_Buffer5writeEPKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.423 INFO engine_input - analysis_func: Generating input for lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.424 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.425 INFO engine_input - analysis_func: Generating input for future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18isDictionaryOfTypeERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN26QPDFAnnotationObjectHelper27getPageContentForAppearanceERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser11handleTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array2atEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.430 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.431 INFO engine_input - analysis_func: Generating input for future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10FuzzHelper8doChecksEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder12getFirstCharEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10addToTableEh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN13Pl_LZWDecoder10handleCodeEj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.433 INFO engine_input - analysis_func: Generating input for qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.435 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11closeObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.438 INFO engine_input - analysis_func: Generating input for qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle18isDictionaryOfTypeERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle11shallowCopyEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.444 INFO engine_input - analysis_func: Generating input for future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18isDictionaryOfTypeERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter20setMinimumPDFVersionERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.450 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle11isOrHasNameERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter17pushDiscardFilterERNS_14PipelinePopperE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.455 INFO engine_input - analysis_func: Generating input for json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary10replaceKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle10newIntegerEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle7newNullEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle11getIntValueEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle16getIntValueAsIntEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array14checkOwnershipERK16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18asStreamWithAssertEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream6createEP4QPDFRK10QPDFObjGen16QPDFObjectHandlexm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.459 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF9read_xrefEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.460 INFO engine_input - analysis_func: Generating input for future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.462 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN5QIntC7to_uintImEEjRKT_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle18isDictionaryOfTypeERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14NNTreeIterator9incrementEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10NNTreeImpl12findInternalE16QPDFObjectHandleb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.465 INFO engine_input - analysis_func: Generating input for qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.467 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF36recover_encryption_key_with_passwordERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEERKNS_14EncryptionDataERb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20check_owner_passwordRNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKS5_RKN4QPDF14EncryptionDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle8isMatrixEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN26QPDFAnnotationObjectHelper27getPageContentForAppearanceERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN12_GLOBAL__N_110JSONParser8getTokenEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL19check_user_passwordRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKN4QPDF14EncryptionDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14read_xrefTableEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.470 INFO engine_input - analysis_func: Generating input for qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.472 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14NNTreeIterator9incrementEb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.473 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14pipeStreamDataERK10QPDFObjGenxm16QPDFObjectHandleP8Pipelinebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN11QPDF_Stream14pipeStreamDataEP8PipelinePbi26qpdf_stream_decode_level_ebb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18compute_U_value_R3RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKN4QPDF14EncryptionDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF16compute_data_keyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEEiibii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF14read_xrefTableEx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL20check_owner_passwordRNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKS5_RKN4QPDF14EncryptionDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK10QPDF_Array2atEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.474 INFO engine_input - analysis_func: Generating input for future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.478 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter25writeEncryptionDictionaryEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8ObjTableIN10QPDFWriter6ObjectEE13large_elementEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11writeObjectE16QPDFObjectHandlei Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN8Pl_Count6finishEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter11closeObjectEi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.479 INFO engine_input - analysis_func: Generating input for qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF11interpretCFENSt3__110shared_ptrINS_20EncryptionParametersEEE16QPDFObjectHandle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter31setEncryptionParametersInternalEiiiiRKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_S8_S8_S8_S8_S8_S8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter23setEncryptionParametersEPKcS1_iiiRNSt3__13setIiNS2_4lessIiEENS2_9allocatorIiEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.484 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN15QPDF_Dictionary6createERKNSt3__13mapINS0_12basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE16QPDFObjectHandleNS0_4lessIS7_EENS5_INS0_4pairIKS7_S8_EEEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.485 INFO engine_input - analysis_func: Generating input for qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF20initializeEncryptionEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _Z28compute_Perms_value_V5_clearRKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKN4QPDF14EncryptionDataEPh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter5writeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN16QPDFObjectHandle18isDictionaryOfTypeERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter19prepareFileForWriteEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.489 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL7hash_V5RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEES7_S7_RKN4QPDF14EncryptionDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.490 INFO engine_input - analysis_func: Generating input for future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.492 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13writeStandardEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter10generateIDEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter31setEncryptionParametersInternalEiiiiRKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEES8_S8_S8_S8_S8_S8_S8_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.494 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter15writeLinearizedEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter23setEncryptionParametersEPKcS1_iiiRNSt3__13setIiNS2_4lessIiEENS2_9allocatorIiEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter21preserveObjectStreamsEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN4QPDF13decryptStreamENSt3__110shared_ptrINS_20EncryptionParametersEEENS1_I11InputSourceEERS_RP8PipelineRK10QPDFObjGenR16QPDFObjectHandleRNS0_10unique_ptrIS7_NS0_14default_deleteIS7_EEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18compute_U_value_R3RKNSt3__112basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEERKN4QPDF14EncryptionDataE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN10QPDFWriter13unparseObjectE16QPDFObjectHandleiimb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.495 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK16QPDFObjectHandle6hasKeyERKNSt3__112basic_stringIcNS0_11char_traitsIcEENS0_9allocatorIcEEEE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.495 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.496 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.496 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.505 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:20:59.505 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.798 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.799 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.799 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.799 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.799 INFO annotated_cfg - analysis_func: Analysing: future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.800 INFO annotated_cfg - analysis_func: Analysing: runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.800 INFO annotated_cfg - analysis_func: Analysing: flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.802 INFO annotated_cfg - analysis_func: Analysing: pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.803 INFO annotated_cfg - analysis_func: Analysing: future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.803 INFO annotated_cfg - analysis_func: Analysing: future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.804 INFO annotated_cfg - analysis_func: Analysing: future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.804 INFO annotated_cfg - analysis_func: Analysing: future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.805 INFO annotated_cfg - analysis_func: Analysing: hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.805 INFO annotated_cfg - analysis_func: Analysing: tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.806 INFO annotated_cfg - analysis_func: Analysing: future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.808 INFO annotated_cfg - analysis_func: Analysing: ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.808 INFO annotated_cfg - analysis_func: Analysing: future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.841 INFO annotated_cfg - analysis_func: Analysing: future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.844 INFO annotated_cfg - analysis_func: Analysing: dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.846 INFO annotated_cfg - analysis_func: Analysing: lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.847 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.896 INFO annotated_cfg - analysis_func: Analysing: future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.897 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.947 INFO annotated_cfg - analysis_func: Analysing: qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:06.997 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.047 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.098 INFO annotated_cfg - analysis_func: Analysing: json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.131 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.166 INFO annotated_cfg - analysis_func: Analysing: qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.215 INFO annotated_cfg - analysis_func: Analysing: qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.249 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.299 INFO annotated_cfg - analysis_func: Analysing: qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.350 INFO annotated_cfg - analysis_func: Analysing: qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.399 INFO annotated_cfg - analysis_func: Analysing: future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- pngpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_runlength_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- hex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- tiffpredictor_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_flate_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- ascii85_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- dct_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_lzw_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_lin_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- json_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_pages_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_outlines_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_crypt_insecure_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.457 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.458 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- qpdf_crypt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.458 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/qpdf/reports/20240909/linux -- future_qpdf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.464 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:07.631 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:08.942 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:10.169 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:11.453 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:12.582 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:12.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:14.012 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:15.247 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:16.353 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:16.371 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:16.523 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:17.769 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:18.980 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:20.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:20.132 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:20.373 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:21.466 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:21.484 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:21.520 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:21.624 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:21.775 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:22.825 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:22.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:24.210 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:25.241 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:25.257 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:25.271 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:25.287 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:25.311 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:21:25.328 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:30:12.372 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:39.547 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:39.547 INFO debug_info - create_friendly_debug_types: Have to create for 1628086 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.810 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.824 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.839 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.855 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.870 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.884 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.898 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.912 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.927 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.948 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.967 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:41.985 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.004 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.023 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.045 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.064 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.082 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.100 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.118 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.138 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.156 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.174 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.191 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.209 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.229 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.246 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.263 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.280 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.297 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.312 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.330 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.345 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.361 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.376 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.395 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.412 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.429 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.444 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.461 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.480 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.499 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.519 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.539 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.556 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.571 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.587 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.604 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.621 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.638 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.655 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.672 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.693 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.712 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.729 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.746 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.765 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.782 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.800 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.817 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.835 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.853 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.869 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.885 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.903 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.920 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.936 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.953 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.969 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:42.986 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.005 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.020 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.037 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.054 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.069 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.085 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.099 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.115 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.129 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.144 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.160 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.175 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.190 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.205 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.223 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.242 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.261 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.279 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.297 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.311 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.327 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.344 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.365 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.382 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.397 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.413 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.429 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.446 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.462 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.477 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.493 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.508 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.525 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.542 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.558 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.574 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.590 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.606 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.623 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.638 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.654 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.670 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.686 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.703 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.719 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.735 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.750 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.766 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.781 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.796 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.809 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.823 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.837 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.851 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.867 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.881 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.895 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.909 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.925 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.942 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.961 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.978 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:43.996 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.011 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.025 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.042 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.057 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.072 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.087 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.102 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.122 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.137 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.152 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.165 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.179 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.192 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.206 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.222 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.236 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.252 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.268 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.283 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.299 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.313 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.328 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.342 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.356 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.371 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.386 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.400 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.415 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.432 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.446 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.462 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.481 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.498 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.514 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.531 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.548 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.566 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.583 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.598 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.613 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.628 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.644 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.663 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.680 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.697 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.714 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.731 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.749 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.766 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.784 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.801 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.818 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.835 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.853 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.870 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.887 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.904 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.921 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.940 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.955 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.971 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:44.987 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.003 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.018 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.035 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.050 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.065 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.079 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.094 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.111 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.129 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.148 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.166 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.185 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.203 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.219 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.234 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.250 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.266 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.282 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.298 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.315 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.331 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.347 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.363 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.379 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.398 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.416 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.433 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.449 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.465 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.483 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.499 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.516 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.533 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.549 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.567 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.583 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.599 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.616 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.633 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.649 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.666 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.681 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.697 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.711 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.727 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.743 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.758 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.773 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.789 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.804 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.818 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.836 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.855 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.873 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.890 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.908 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.923 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.938 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.954 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.971 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:45.987 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.002 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.019 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.035 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.052 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.068 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.084 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.103 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.120 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.136 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.153 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.169 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.185 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.201 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.217 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.232 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.248 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.264 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:46.280 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.329 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.345 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.361 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.377 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.393 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.410 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.454 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.468 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.483 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.498 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.513 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.529 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.544 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.558 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.572 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.587 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.603 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.622 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.641 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.659 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.677 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.695 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.710 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.726 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.742 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.759 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.776 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.793 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.808 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.825 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.842 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.859 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.875 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.894 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.911 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.929 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.945 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.962 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.980 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:51.997 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.014 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.030 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.046 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.064 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.080 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.097 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.114 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.130 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.147 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.164 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.180 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.195 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.210 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.226 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.240 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.255 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.269 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.283 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.297 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.312 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.328 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.347 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.367 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.386 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.404 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.423 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.438 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.453 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.470 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.487 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.504 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.521 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.537 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.554 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.571 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.587 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.604 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.621 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.638 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.655 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.671 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.688 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.706 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.723 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.740 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.757 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.774 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.792 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.809 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.825 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.841 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.857 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.874 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.890 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.906 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.922 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.937 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.951 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.966 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.981 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:52.996 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.011 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.025 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.039 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.054 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.069 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.083 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.101 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.119 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.138 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.158 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.176 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.190 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.204 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.221 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.237 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.253 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.269 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.286 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.302 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.319 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.335 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.352 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.368 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.384 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.400 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.416 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.433 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.449 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.465 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.481 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.497 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.513 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.529 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.544 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.559 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.575 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.591 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.607 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.622 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.636 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.650 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.664 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.678 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.692 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.706 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.720 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.734 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.749 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.764 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.782 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.800 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.818 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.837 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.853 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.868 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.885 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.902 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.919 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.937 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.954 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.970 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:53.988 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.004 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.021 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.037 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.053 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.069 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.085 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.101 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.119 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.136 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.152 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.169 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.185 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.203 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.221 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.239 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.256 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.274 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.292 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.310 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.325 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.340 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.356 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.371 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.387 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.403 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.419 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.435 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.450 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.466 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.486 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.506 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.525 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.545 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.564 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.581 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.596 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.615 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.633 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.652 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.670 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.689 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.708 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.726 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.745 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.764 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.784 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.803 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.821 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.840 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:33:54.859 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.599 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.619 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.638 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.657 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.676 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.695 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.713 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.730 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.749 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.768 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.787 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.806 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.826 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.845 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.863 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.879 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.896 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.913 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.929 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.946 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.963 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.979 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:00.996 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.013 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.031 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.052 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.073 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.094 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.115 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.134 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.150 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.167 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.184 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.202 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.220 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.237 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.254 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.272 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.291 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.310 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.329 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.348 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.367 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.386 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.405 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.425 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.443 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.462 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.480 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.499 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.517 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.536 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.555 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.574 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.592 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.610 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.629 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.648 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.666 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.683 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.700 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.716 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.733 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.750 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.766 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.783 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.799 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.816 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.833 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.853 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.874 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.895 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:01.917 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.010 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.027 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.044 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.063 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.082 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.102 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.122 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.141 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.160 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.179 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.199 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.218 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.236 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.255 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.273 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.292 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.310 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.328 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.346 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.366 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.385 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.404 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.422 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.440 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.458 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.477 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.496 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.514 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.532 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.550 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.569 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.588 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.606 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.622 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.639 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.655 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.671 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.687 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.704 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.720 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.737 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.754 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.775 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.798 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.819 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.840 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.861 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.877 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.895 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.915 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.935 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.955 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.974 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:02.993 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.013 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.033 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.052 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.072 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.090 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.109 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.129 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.148 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.167 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.187 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.207 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.228 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.248 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.267 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.286 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.305 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.325 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.344 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.363 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.382 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.401 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.419 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.437 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.454 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.471 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.488 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.505 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.522 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.539 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.556 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.573 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.589 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.610 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.633 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.655 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.676 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.695 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:03.711 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:34:57.508 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/InputSource.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 214 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pipeline.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFLogger.hh ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFTokenizer.hh ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 167 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 109 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjGen.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDF.hh ------- 284 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFXRefEntry.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFValue.hh ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/JSON.hh ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 150 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/JSON_writer.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFObject_private.hh ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle_future.hh ------- 287 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 245 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFMatrix.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Buffer.hh ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFExc.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/PDFVersion.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ObjTable.hh ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFWriter_private.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitStream.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/BitWriter.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFWriter.hh ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_DCT.cc ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_DCT.hh ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/setjmp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Discard.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Flate.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Flate.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_PNGFilter.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_TIFFPredictor.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF.cc ------- 139 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 320 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFParser.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFLogger.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHandle.cc ------- 348 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageObjectHelper.hh ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAnnotationObjectHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFFormFieldObjectHelper.hh ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFAcroFormDocumentHelper.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageObjectHelper.cc ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFParser.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFWriter.cc ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoImpl.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Destroyed.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Destroyed.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Dictionary.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Dictionary.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QUtil.hh ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Stream.hh ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Stream.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_RunLengthDecode.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_DCTDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCII85Decode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_ASCIIHexDecode.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_String.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_String.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_linearization.cc ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QUtil.cc ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ResourceFinder.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ResourceFinder.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SF_FlateLzwDecode.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/CryptoRandomDataProvider.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/CryptoRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/JSON.cc ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_AES_PDF.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Buffer.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Concatenate.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_Count.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_MD5.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_MD5.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_OStream.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_QPDFTokenizer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_RunLength.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_SHA2.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_SHA2.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_StdioFile.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/Pl_String.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageDocumentHelper.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCryptoProvider.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFCryptoProvider.hh ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/MD5_native.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/RC4_native.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SHA2_native.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/AES_PDF_native.hh ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFFormFieldObjectHelper.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFCrypto_native.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SecureRandomDataProvider.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/SecureRandomDataProvider.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jstdhuff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdctmgr.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddctmgr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Buffer.cc ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QIntC.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BufferInputSource.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/BufferInputSource.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QTC.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Discard.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_PNGFilter.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_TIFFPredictor.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFExc.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObject.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Array.hh ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjectHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHelper.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFObjGen.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFDocumentHelper.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFTokenizer.cc ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFValue.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFXRefEntry.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Array.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Bool.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Bool.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_InlineImage.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_InlineImage.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Integer.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Integer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Name.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Name.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Null.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Null.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Operator.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Operator.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Real.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Real.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Reserved.hh ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Reserved.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFStreamFilter.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_Base64.hh ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDF_Unresolved.hh ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_Unresolved.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_encryption.cc ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_optimization.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_pages.cc ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFSystemError.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SF_FlateLzwDecode.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitStream.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/bits_functions.hh ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/BitWriter.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/ContentNormalizer.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/ContentNormalizer.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/RandomDataProvider.hh ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/FileInputSource.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/FileInputSource.hh ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/InputSource.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5.cc ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/OffsetInputSource.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/OffsetInputSource.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/PDFVersion.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pipeline.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_AES_PDF.cc ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCII85Decoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCII85Decoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_ASCIIHexDecoder.hh ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Base64.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Buffer.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Concatenate.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_Count.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_LZWDecoder.hh ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_LZWDecoder.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_OStream.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_QPDFTokenizer.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/Pl_RC4.hh ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RC4.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_RunLength.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_StdioFile.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/Pl_String.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/QPDFCrypto_native.hh ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFDocumentHelper.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFMatrix.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageDocumentHelper.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFStreamFilter.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFSystemError.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/RC4_native.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/SHA2_native.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/sph_types.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sph/md_helper.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/sha2big.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/AES_PDF_native.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/MD5_native.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/rijndael.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapistd.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapistd.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdsample.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jutils.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcinit.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclhuff.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmarker.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcomapi.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcparam.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcphuff.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdapimin.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdinput.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmarker.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmaster.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdphuff.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jerror.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemmgr.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jinclude.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jmemnobs.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcarith.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdarith.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/x86_64/jsimd.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/simd/jsimd.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolor.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcdiffct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jclossls.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcmainct.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcprepct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jcsample.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolor.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcol565.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcolext.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jddiffct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlossls.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmainct.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdpostct.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jccoefct.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdcoefct.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmerge.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrg565.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdmrgext.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctint.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctfst.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctint.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jidctred.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant1.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jquant2.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jchuff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdhuff.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jdlhuff.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libjpeg-turbo/jfdctflt.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/pngpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/runlength_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/json_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFObjectHandle.hh ------- 285 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDF_json.cc ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/dct_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/lzw_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineDocumentHelper.hh ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFOutlineObjectHelper.hh ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_pages_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFPageLabelDocumentHelper.hh ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/qpdf/NNTree.hh ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNameTreeObjectHelper.hh ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/include/qpdf/QPDFNumberTreeObjectHelper.hh ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFOutlineObjectHelper.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/libqpdf/NNTree.cc ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/tiffpredictor_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_crypt_insecure_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/hex_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/ascii85_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/flate_fuzzer.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_outlines_fuzzer.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/qpdf/fuzz/qpdf_lin_fuzzer.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.861 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.861 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.862 INFO analysis - extract_test_information: /src/libjpeg-turbo/jcstest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.862 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_pdf_doc_encoding.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.863 INFO analysis - extract_test_information: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.863 INFO analysis - extract_test_information: /src/qpdf/compare-for-test/qpdf-test-compare.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.864 INFO analysis - extract_test_information: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.864 INFO analysis - extract_test_information: /src/libjpeg-turbo/tjunittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.864 INFO analysis - extract_test_information: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.864 INFO analysis - extract_test_information: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.865 INFO analysis - extract_test_information: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.865 INFO analysis - extract_test_information: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.865 INFO analysis - extract_test_information: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.865 INFO analysis - extract_test_information: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.866 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.866 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_many_nulls.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.866 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_large_file.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.867 INFO analysis - extract_test_information: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.867 INFO analysis - extract_test_information: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.867 INFO analysis - extract_test_information: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.867 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_xref.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.867 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.868 INFO analysis - extract_test_information: /src/qpdf/qpdf/qpdf-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.868 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.868 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.869 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_renumber.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.869 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_unicode_filenames.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.869 INFO analysis - extract_test_information: /src/qpdf/qpdf/qpdfjob-ctest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.869 INFO analysis - extract_test_information: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.869 INFO analysis - extract_test_information: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.870 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_driver.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.870 INFO analysis - extract_test_information: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.870 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_pdf_unicode.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.870 INFO analysis - extract_test_information: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.871 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_parsedoffset.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.871 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_shell_glob.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.871 INFO analysis - extract_test_information: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.871 INFO analysis - extract_test_information: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.871 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_tokenizer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.872 INFO analysis - extract_test_information: /src/qpdf/qpdf/test_char_sign.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:51.872 INFO analysis - extract_test_information: /src/libjpeg-turbo/strtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:53.424 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:53.427 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:53.477 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:55.806 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-09 10:36:55.807 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 0.0 B/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 0.0 B/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 0.0 B/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 0.0 B/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/858 files][ 0.0 B/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/858 files][905.1 KiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/858 files][905.1 KiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/858 files][ 1.2 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 1.2 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vmRL8fNfSc.data [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 1.2 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 1.4 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 1.4 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 2.0 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 2.5 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 2.7 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/858 files][ 4.0 MiB/ 2.8 GiB] 0% Done / [1/858 files][ 4.5 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/858 files][ 5.3 MiB/ 2.8 GiB] 0% Done / [1/858 files][ 5.3 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: / [1/858 files][ 6.1 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [1/858 files][ 6.3 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/858 files][ 7.1 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sdA4qeRML.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/858 files][ 9.2 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 9.9 MiB/ 2.8 GiB] 0% Done / [2/858 files][ 9.9 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LGjZJRdlvx.data [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 10.4 MiB/ 2.8 GiB] 0% Done / [2/858 files][ 11.2 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 12.2 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 12.7 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/858 files][ 13.6 MiB/ 2.8 GiB] 0% Done / [2/858 files][ 14.1 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 14.6 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 16.3 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 17.6 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [2/858 files][ 18.1 MiB/ 2.8 GiB] 0% Done / [2/858 files][ 18.1 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/858 files][ 18.6 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [2/858 files][ 18.9 MiB/ 2.8 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/858 files][ 21.2 MiB/ 2.8 GiB] 0% Done / [3/858 files][ 22.2 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/858 files][ 24.0 MiB/ 2.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.yaml [Content-Type=application/octet-stream]... Step #8: / [4/858 files][ 24.5 MiB/ 2.8 GiB] 0% Done / [4/858 files][ 27.9 MiB/ 2.8 GiB] 0% Done / [4/858 files][ 29.9 MiB/ 2.8 GiB] 1% Done / [5/858 files][ 37.6 MiB/ 2.8 GiB] 1% Done / [6/858 files][ 37.9 MiB/ 2.8 GiB] 1% Done / [7/858 files][ 39.2 MiB/ 2.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_flate_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/858 files][ 55.2 MiB/ 2.8 GiB] 1% Done / [8/858 files][ 56.5 MiB/ 2.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [9/858 files][ 57.5 MiB/ 2.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/858 files][ 58.8 MiB/ 2.8 GiB] 2% Done / [9/858 files][ 60.4 MiB/ 2.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data [Content-Type=application/octet-stream]... Step #8: / [9/858 files][ 65.8 MiB/ 2.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [9/858 files][ 70.7 MiB/ 2.8 GiB] 2% Done / [10/858 files][ 73.4 MiB/ 2.8 GiB] 2% Done / [11/858 files][ 73.7 MiB/ 2.8 GiB] 2% Done / [12/858 files][ 73.7 MiB/ 2.8 GiB] 2% Done / [13/858 files][ 73.7 MiB/ 2.8 GiB] 2% Done / [14/858 files][ 73.9 MiB/ 2.8 GiB] 2% Done / [15/858 files][ 77.6 MiB/ 2.8 GiB] 2% Done / [16/858 files][ 91.4 MiB/ 2.8 GiB] 3% Done / [17/858 files][ 92.2 MiB/ 2.8 GiB] 3% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data [Content-Type=application/octet-stream]... Step #8: - [18/858 files][107.6 MiB/ 2.8 GiB] 3% Done - [18/858 files][108.6 MiB/ 2.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4tJIKQsWT.data [Content-Type=application/octet-stream]... Step #8: - [18/858 files][111.5 MiB/ 2.8 GiB] 3% Done - [19/858 files][112.8 MiB/ 2.8 GiB] 3% Done - [19/858 files][114.1 MiB/ 2.8 GiB] 3% Done - [20/858 files][114.6 MiB/ 2.8 GiB] 3% Done - [21/858 files][114.6 MiB/ 2.8 GiB] 3% Done - [21/858 files][116.1 MiB/ 2.8 GiB] 4% Done - [22/858 files][128.8 MiB/ 2.8 GiB] 4% Done - [23/858 files][136.8 MiB/ 2.8 GiB] 4% Done - [24/858 files][151.2 MiB/ 2.8 GiB] 5% Done - [25/858 files][151.8 MiB/ 2.8 GiB] 5% Done - [26/858 files][152.8 MiB/ 2.8 GiB] 5% Done - [27/858 files][160.2 MiB/ 2.8 GiB] 5% Done - [28/858 files][175.3 MiB/ 2.8 GiB] 6% Done - [29/858 files][204.7 MiB/ 2.8 GiB] 7% Done - [30/858 files][204.9 MiB/ 2.8 GiB] 7% Done - [31/858 files][205.7 MiB/ 2.8 GiB] 7% Done - [32/858 files][207.0 MiB/ 2.8 GiB] 7% Done - [33/858 files][230.6 MiB/ 2.8 GiB] 7% Done - [34/858 files][230.8 MiB/ 2.8 GiB] 7% Done - [35/858 files][236.5 MiB/ 2.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [36/858 files][259.7 MiB/ 2.8 GiB] 8% Done - [37/858 files][262.3 MiB/ 2.8 GiB] 9% Done - [38/858 files][263.6 MiB/ 2.8 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-clCty7UYKV.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cjxygo13Jo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/858 files][275.8 MiB/ 2.8 GiB] 9% Done - [40/858 files][287.9 MiB/ 2.8 GiB] 9% Done - [41/858 files][293.0 MiB/ 2.8 GiB] 10% Done - [42/858 files][300.3 MiB/ 2.8 GiB] 10% Done - [42/858 files][303.9 MiB/ 2.8 GiB] 10% Done - [42/858 files][307.5 MiB/ 2.8 GiB] 10% Done - [42/858 files][311.3 MiB/ 2.8 GiB] 10% Done - [42/858 files][313.7 MiB/ 2.8 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [42/858 files][319.1 MiB/ 2.8 GiB] 11% Done - [42/858 files][319.6 MiB/ 2.8 GiB] 11% Done - [42/858 files][321.7 MiB/ 2.8 GiB] 11% Done - [42/858 files][322.7 MiB/ 2.8 GiB] 11% Done - [42/858 files][323.0 MiB/ 2.8 GiB] 11% Done - [42/858 files][324.5 MiB/ 2.8 GiB] 11% Done - [42/858 files][325.8 MiB/ 2.8 GiB] 11% Done - [43/858 files][326.6 MiB/ 2.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [44/858 files][347.6 MiB/ 2.8 GiB] 12% Done - [44/858 files][348.6 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OoshdqXAFE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/858 files][355.4 MiB/ 2.8 GiB] 12% Done - [45/858 files][356.2 MiB/ 2.8 GiB] 12% Done - [45/858 files][357.8 MiB/ 2.8 GiB] 12% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][359.4 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][360.5 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBKRbdxHID.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][361.0 MiB/ 2.8 GiB] 12% Done \ [45/858 files][361.0 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][361.5 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mL37xUwnJ4.data [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][361.5 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][362.0 MiB/ 2.8 GiB] 12% Done \ [45/858 files][362.0 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][362.5 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][362.8 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DAkub8knxj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][363.1 MiB/ 2.8 GiB] 12% Done \ [45/858 files][363.1 MiB/ 2.8 GiB] 12% Done \ [45/858 files][363.3 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][364.0 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [45/858 files][365.3 MiB/ 2.8 GiB] 12% Done \ [46/858 files][366.0 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [46/858 files][366.8 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/858 files][368.4 MiB/ 2.8 GiB] 12% Done \ [48/858 files][368.7 MiB/ 2.8 GiB] 12% Done \ [49/858 files][369.5 MiB/ 2.8 GiB] 12% Done \ [49/858 files][369.5 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/858 files][373.1 MiB/ 2.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DxAacwg6lW.data [Content-Type=application/octet-stream]... Step #8: \ [49/858 files][376.0 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [49/858 files][382.2 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: \ [49/858 files][383.5 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: \ [49/858 files][384.8 MiB/ 2.8 GiB] 13% Done \ [50/858 files][385.5 MiB/ 2.8 GiB] 13% Done \ [51/858 files][385.8 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: \ [51/858 files][386.3 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [52/858 files][387.1 MiB/ 2.8 GiB] 13% Done \ [52/858 files][387.6 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [52/858 files][389.1 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [52/858 files][396.9 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: \ [52/858 files][397.9 MiB/ 2.8 GiB] 13% Done \ [52/858 files][399.2 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [52/858 files][401.5 MiB/ 2.8 GiB] 13% Done \ [53/858 files][403.6 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/858 files][403.8 MiB/ 2.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [55/858 files][404.6 MiB/ 2.8 GiB] 14% Done \ [56/858 files][404.6 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [57/858 files][404.6 MiB/ 2.8 GiB] 14% Done \ [58/858 files][404.6 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OoshdqXAFE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWg3xnYJo.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [58/858 files][405.4 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wL84lozmqW.data [Content-Type=application/octet-stream]... Step #8: \ [58/858 files][407.2 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [58/858 files][407.2 MiB/ 2.8 GiB] 14% Done \ [58/858 files][408.2 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: \ [58/858 files][408.2 MiB/ 2.8 GiB] 14% Done \ [58/858 files][408.2 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-clCty7UYKV.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42EEIWClQK.data [Content-Type=application/octet-stream]... Step #8: \ [58/858 files][410.9 MiB/ 2.8 GiB] 14% Done \ [58/858 files][410.9 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [58/858 files][410.9 MiB/ 2.8 GiB] 14% Done \ [58/858 files][411.0 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: \ [58/858 files][411.8 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [58/858 files][416.2 MiB/ 2.8 GiB] 14% Done \ [58/858 files][416.2 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [58/858 files][418.2 MiB/ 2.8 GiB] 14% Done \ [58/858 files][419.3 MiB/ 2.8 GiB] 14% Done \ [58/858 files][419.3 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [58/858 files][421.8 MiB/ 2.8 GiB] 14% Done \ [58/858 files][421.8 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [58/858 files][421.8 MiB/ 2.8 GiB] 14% Done \ [58/858 files][422.0 MiB/ 2.8 GiB] 14% Done \ [58/858 files][423.2 MiB/ 2.8 GiB] 14% Done \ [59/858 files][424.5 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [59/858 files][424.7 MiB/ 2.8 GiB] 14% Done \ [59/858 files][425.5 MiB/ 2.8 GiB] 14% Done \ [59/858 files][427.1 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][427.8 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][428.1 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU0l8NjVm7.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [59/858 files][430.3 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][431.4 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][432.9 MiB/ 2.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][434.0 MiB/ 2.8 GiB] 15% Done \ [59/858 files][434.2 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][434.5 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1L3PjiQfN4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][435.5 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: \ [59/858 files][437.1 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [59/858 files][437.7 MiB/ 2.8 GiB] 15% Done \ [59/858 files][437.7 MiB/ 2.8 GiB] 15% Done \ [59/858 files][437.7 MiB/ 2.8 GiB] 15% Done \ [60/858 files][437.7 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [60/858 files][438.5 MiB/ 2.8 GiB] 15% Done \ [60/858 files][438.5 MiB/ 2.8 GiB] 15% Done \ [60/858 files][439.0 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [60/858 files][439.5 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][440.0 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][440.3 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wL84lozmqW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: \ [61/858 files][441.6 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][441.6 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][442.2 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][443.2 MiB/ 2.8 GiB] 15% Done \ [61/858 files][443.4 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][444.0 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: \ [61/858 files][446.3 MiB/ 2.8 GiB] 15% Done \ [61/858 files][446.3 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdtHl2A89B.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][448.1 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [61/858 files][449.6 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][449.9 MiB/ 2.8 GiB] 15% Done \ [61/858 files][450.7 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8030iaGSQF.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][451.7 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][452.8 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [61/858 files][453.5 MiB/ 2.8 GiB] 15% Done \ [62/858 files][453.5 MiB/ 2.8 GiB] 15% Done \ [63/858 files][454.1 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [64/858 files][454.2 MiB/ 2.8 GiB] 15% Done \ [65/858 files][454.2 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DAkub8knxj.data [Content-Type=application/octet-stream]... Step #8: \ [66/858 files][454.4 MiB/ 2.8 GiB] 15% Done \ [66/858 files][454.7 MiB/ 2.8 GiB] 15% Done \ [66/858 files][455.2 MiB/ 2.8 GiB] 15% Done \ [66/858 files][455.4 MiB/ 2.8 GiB] 15% Done \ [66/858 files][455.7 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [66/858 files][456.5 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: \ [66/858 files][457.3 MiB/ 2.8 GiB] 15% Done \ [66/858 files][457.3 MiB/ 2.8 GiB] 15% Done \ [66/858 files][459.1 MiB/ 2.8 GiB] 15% Done \ [67/858 files][459.6 MiB/ 2.8 GiB] 15% Done \ [67/858 files][461.6 MiB/ 2.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [67/858 files][462.9 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [67/858 files][465.0 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [67/858 files][466.0 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdtHl2A89B.data [Content-Type=application/octet-stream]... Step #8: \ [67/858 files][468.2 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flate_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [68/858 files][469.2 MiB/ 2.8 GiB] 16% Done \ [68/858 files][469.2 MiB/ 2.8 GiB] 16% Done \ [69/858 files][469.2 MiB/ 2.8 GiB] 16% Done \ [70/858 files][469.2 MiB/ 2.8 GiB] 16% Done \ [70/858 files][469.2 MiB/ 2.8 GiB] 16% Done \ [71/858 files][470.5 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [71/858 files][472.6 MiB/ 2.8 GiB] 16% Done \ [71/858 files][473.1 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s4tJIKQsWT.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [72/858 files][474.4 MiB/ 2.8 GiB] 16% Done \ [72/858 files][475.4 MiB/ 2.8 GiB] 16% Done \ [73/858 files][476.2 MiB/ 2.8 GiB] 16% Done \ [74/858 files][476.4 MiB/ 2.8 GiB] 16% Done \ [75/858 files][476.9 MiB/ 2.8 GiB] 16% Done \ [76/858 files][476.9 MiB/ 2.8 GiB] 16% Done \ [77/858 files][478.5 MiB/ 2.8 GiB] 16% Done \ [78/858 files][478.5 MiB/ 2.8 GiB] 16% Done \ [78/858 files][478.7 MiB/ 2.8 GiB] 16% Done \ [78/858 files][481.1 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [78/858 files][482.1 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: \ [78/858 files][482.9 MiB/ 2.8 GiB] 16% Done \ [78/858 files][483.1 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [79/858 files][486.0 MiB/ 2.8 GiB] 16% Done \ [80/858 files][486.8 MiB/ 2.8 GiB] 16% Done \ [81/858 files][486.8 MiB/ 2.8 GiB] 16% Done \ [81/858 files][486.8 MiB/ 2.8 GiB] 16% Done \ [82/858 files][487.0 MiB/ 2.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [82/858 files][488.3 MiB/ 2.8 GiB] 16% Done \ [83/858 files][490.9 MiB/ 2.8 GiB] 16% Done \ [84/858 files][491.2 MiB/ 2.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [85/858 files][491.7 MiB/ 2.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: \ [86/858 files][491.9 MiB/ 2.8 GiB] 17% Done \ [86/858 files][496.1 MiB/ 2.8 GiB] 17% Done \ [86/858 files][498.9 MiB/ 2.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [86/858 files][501.2 MiB/ 2.8 GiB] 17% Done \ [87/858 files][502.6 MiB/ 2.8 GiB] 17% Done \ [88/858 files][503.1 MiB/ 2.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OoshdqXAFE.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [88/858 files][506.4 MiB/ 2.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_lin_fuzzer_colormap.png [Content-Type=image/png]... Step #8: \ [88/858 files][510.3 MiB/ 2.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [89/858 files][511.1 MiB/ 2.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [89/858 files][522.8 MiB/ 2.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8030iaGSQF.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [90/858 files][529.5 MiB/ 2.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [91/858 files][530.0 MiB/ 2.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7E6GuodniZ.data [Content-Type=application/octet-stream]... Step #8: \ [91/858 files][531.6 MiB/ 2.8 GiB] 18% Done \ [92/858 files][531.6 MiB/ 2.8 GiB] 18% Done \ [92/858 files][533.6 MiB/ 2.8 GiB] 18% Done \ [93/858 files][534.9 MiB/ 2.8 GiB] 18% Done \ [93/858 files][535.5 MiB/ 2.8 GiB] 18% Done \ [94/858 files][536.5 MiB/ 2.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [95/858 files][537.9 MiB/ 2.8 GiB] 18% Done \ [96/858 files][538.9 MiB/ 2.8 GiB] 18% Done | | [97/858 files][547.0 MiB/ 2.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [98/858 files][557.4 MiB/ 2.8 GiB] 19% Done | [98/858 files][557.9 MiB/ 2.8 GiB] 19% Done | [99/858 files][558.2 MiB/ 2.8 GiB] 19% Done | [100/858 files][558.7 MiB/ 2.8 GiB] 19% Done | [101/858 files][561.6 MiB/ 2.8 GiB] 19% Done | [102/858 files][561.6 MiB/ 2.8 GiB] 19% Done | [103/858 files][562.1 MiB/ 2.8 GiB] 19% Done | [104/858 files][562.1 MiB/ 2.8 GiB] 19% Done | [104/858 files][564.1 MiB/ 2.8 GiB] 19% Done | [104/858 files][568.3 MiB/ 2.8 GiB] 19% Done | [104/858 files][569.0 MiB/ 2.8 GiB] 19% Done | [105/858 files][572.4 MiB/ 2.8 GiB] 19% Done | [106/858 files][573.2 MiB/ 2.8 GiB] 19% Done | [107/858 files][578.0 MiB/ 2.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [108/858 files][584.6 MiB/ 2.8 GiB] 20% Done | [109/858 files][584.6 MiB/ 2.8 GiB] 20% Done | [110/858 files][586.9 MiB/ 2.8 GiB] 20% Done | [111/858 files][587.5 MiB/ 2.8 GiB] 20% Done | [111/858 files][588.5 MiB/ 2.8 GiB] 20% Done | [112/858 files][589.8 MiB/ 2.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [113/858 files][599.9 MiB/ 2.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [113/858 files][604.6 MiB/ 2.8 GiB] 20% Done | [113/858 files][605.3 MiB/ 2.8 GiB] 20% Done | [114/858 files][605.6 MiB/ 2.8 GiB] 20% Done | [115/858 files][607.4 MiB/ 2.8 GiB] 21% Done | [116/858 files][609.5 MiB/ 2.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dn1lDoQvw.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmUjZHrojP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [117/858 files][634.3 MiB/ 2.8 GiB] 21% Done | [118/858 files][636.9 MiB/ 2.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [119/858 files][637.4 MiB/ 2.8 GiB] 22% Done | [120/858 files][638.7 MiB/ 2.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_pngpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [120/858 files][644.0 MiB/ 2.8 GiB] 22% Done | [120/858 files][648.9 MiB/ 2.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ewBac5hnFb.data.yaml [Content-Type=application/octet-stream]... Step #8: | [121/858 files][670.4 MiB/ 2.8 GiB] 23% Done | [122/858 files][670.7 MiB/ 2.8 GiB] 23% Done | [122/858 files][672.0 MiB/ 2.8 GiB] 23% Done | [123/858 files][675.4 MiB/ 2.8 GiB] 23% Done | [124/858 files][675.4 MiB/ 2.8 GiB] 23% Done | [125/858 files][675.9 MiB/ 2.8 GiB] 23% Done | [125/858 files][676.1 MiB/ 2.8 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [125/858 files][690.4 MiB/ 2.8 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/json_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [126/858 files][702.5 MiB/ 2.8 GiB] 24% Done | [127/858 files][702.5 MiB/ 2.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.yaml [Content-Type=application/octet-stream]... Step #8: | [127/858 files][706.4 MiB/ 2.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [128/858 files][710.3 MiB/ 2.8 GiB] 24% Done | [129/858 files][711.0 MiB/ 2.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [129/858 files][712.1 MiB/ 2.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [130/858 files][715.4 MiB/ 2.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ewBac5hnFb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [130/858 files][730.0 MiB/ 2.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [131/858 files][734.6 MiB/ 2.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [132/858 files][736.7 MiB/ 2.8 GiB] 25% Done | [133/858 files][742.6 MiB/ 2.8 GiB] 25% Done | [134/858 files][743.9 MiB/ 2.8 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBKRbdxHID.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_lin_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iYFDvC78Z.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmUjZHrojP.data.yaml [Content-Type=application/octet-stream]... Step #8: | [135/858 files][774.0 MiB/ 2.8 GiB] 26% Done | [135/858 files][774.8 MiB/ 2.8 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VmUjZHrojP.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EKohrQ1sbJ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dct_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [136/858 files][785.6 MiB/ 2.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.yaml [Content-Type=application/octet-stream]... Step #8: | [137/858 files][792.3 MiB/ 2.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [138/858 files][813.9 MiB/ 2.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42EEIWClQK.data.yaml [Content-Type=application/octet-stream]... Step #8: | [139/858 files][815.4 MiB/ 2.8 GiB] 28% Done | [140/858 files][815.9 MiB/ 2.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_runlength_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: | [140/858 files][823.7 MiB/ 2.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: | [141/858 files][825.6 MiB/ 2.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_outlines_fuzzer_colormap.png [Content-Type=image/png]... Step #8: | [142/858 files][829.4 MiB/ 2.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [143/858 files][841.9 MiB/ 2.8 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_crypt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [144/858 files][844.0 MiB/ 2.8 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_crypt_insecure_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [144/858 files][848.4 MiB/ 2.8 GiB] 29% Done | [145/858 files][853.7 MiB/ 2.8 GiB] 29% Done | [146/858 files][863.8 MiB/ 2.8 GiB] 29% Done | [147/858 files][867.7 MiB/ 2.8 GiB] 30% Done | [148/858 files][872.7 MiB/ 2.8 GiB] 30% Done | [148/858 files][873.7 MiB/ 2.8 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jPjvcXnhtS.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [149/858 files][879.9 MiB/ 2.8 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ascii85_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [150/858 files][892.9 MiB/ 2.8 GiB] 30% Done | [151/858 files][892.9 MiB/ 2.8 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [152/858 files][893.6 MiB/ 2.8 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7E6GuodniZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7E6GuodniZ.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_pages_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [153/858 files][901.6 MiB/ 2.8 GiB] 31% Done | [154/858 files][901.6 MiB/ 2.8 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vjU3KjjOTX.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: | [155/858 files][907.8 MiB/ 2.8 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ADXU2nHa0Q.data [Content-Type=application/octet-stream]... Step #8: | [156/858 files][918.2 MiB/ 2.8 GiB] 31% Done | [156/858 files][921.0 MiB/ 2.8 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.yaml [Content-Type=application/octet-stream]... Step #8: / / [157/858 files][928.0 MiB/ 2.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [158/858 files][930.6 MiB/ 2.8 GiB] 32% Done / [159/858 files][930.6 MiB/ 2.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_qpdf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aBKRbdxHID.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_pages_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [160/858 files][942.0 MiB/ 2.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1L3PjiQfN4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vjU3KjjOTX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_tiffpredictor_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [161/858 files][955.7 MiB/ 2.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DxAacwg6lW.data.yaml [Content-Type=application/octet-stream]... Step #8: / [162/858 files][965.8 MiB/ 2.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/lzw_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: / [163/858 files][967.0 MiB/ 2.8 GiB] 33% Done / [164/858 files][968.3 MiB/ 2.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [165/858 files][969.1 MiB/ 2.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [166/858 files][970.5 MiB/ 2.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tiffpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [167/858 files][978.2 MiB/ 2.8 GiB] 33% Done / [168/858 files][978.5 MiB/ 2.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [169/858 files][979.8 MiB/ 2.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-42EEIWClQK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pngpredictor_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [170/858 files][983.2 MiB/ 2.8 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Cjxygo13Jo.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LGjZJRdlvx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [171/858 files][ 1010 MiB/ 2.8 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sdA4qeRML.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wL84lozmqW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ewBac5hnFb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WBUkqJHKb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8030iaGSQF.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_hex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XU0l8NjVm7.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [171/858 files][ 1.0 GiB/ 2.8 GiB] 36% Done / [172/858 files][ 1.0 GiB/ 2.8 GiB] 36% Done / [173/858 files][ 1.0 GiB/ 2.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5iYFDvC78Z.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [174/858 files][ 1.0 GiB/ 2.8 GiB] 36% Done / [175/858 files][ 1.0 GiB/ 2.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/qpdf_outlines_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jPjvcXnhtS.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-clCty7UYKV.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pdtHl2A89B.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [176/858 files][ 1.1 GiB/ 2.8 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1WBUkqJHKb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_ascii85_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vmRL8fNfSc.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DxAacwg6lW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-m9Lf8bVdQY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1dn1lDoQvw.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [177/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [178/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/future_dct_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [179/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mL37xUwnJ4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [180/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ooWg3xnYJo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DAkub8knxj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7sdA4qeRML.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QQ0EkR4rHi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: / [180/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [181/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [182/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [183/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [184/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [185/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [186/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [187/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done / [188/858 files][ 1.1 GiB/ 2.8 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: / [188/858 files][ 1.1 GiB/ 2.8 GiB] 40% Done / [189/858 files][ 1.1 GiB/ 2.8 GiB] 40% Done / [190/858 files][ 1.1 GiB/ 2.8 GiB] 40% Done / [191/858 files][ 1.1 GiB/ 2.8 GiB] 40% Done / [192/858 files][ 1.2 GiB/ 2.8 GiB] 40% Done / [193/858 files][ 1.2 GiB/ 2.8 GiB] 40% Done / [194/858 files][ 1.2 GiB/ 2.8 GiB] 40% Done / [195/858 files][ 1.2 GiB/ 2.8 GiB] 40% Done / [195/858 files][ 1.2 GiB/ 2.8 GiB] 40% Done / [195/858 files][ 1.2 GiB/ 2.8 GiB] 40% Done / [195/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: / [196/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: / [197/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done / [198/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done / [199/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done / [199/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done / [199/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done / [200/858 files][ 1.2 GiB/ 2.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done / [200/858 files][ 1.2 GiB/ 2.8 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: - - [201/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [202/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [202/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: - [203/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [204/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [205/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [205/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [205/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [206/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [207/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done - [208/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: - [208/858 files][ 1.2 GiB/ 2.8 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: - [208/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: - [208/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: - [209/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: - [210/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: - [211/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done - [211/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done - [211/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: - [211/858 files][ 1.2 GiB/ 2.8 GiB] 44% Done - [211/858 files][ 1.3 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: - [211/858 files][ 1.3 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: - [211/858 files][ 1.3 GiB/ 2.8 GiB] 44% Done - [211/858 files][ 1.3 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: - [211/858 files][ 1.3 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: - [211/858 files][ 1.3 GiB/ 2.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObjectHandle.cc [Content-Type=text/x-c++src]... Step #8: - [211/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [212/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [213/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitStream.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_AES_PDF.cc [Content-Type=text/x-c++src]... Step #8: - [213/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCryptoProvider.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_SHA2.cc [Content-Type=text/x-c++src]... Step #8: - [213/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [214/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [214/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_String.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFOutlineDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [214/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [214/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFXRefEntry.cc [Content-Type=text/x-c++src]... Step #8: - [214/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [215/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [215/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [216/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [217/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_QPDFTokenizer.cc [Content-Type=text/x-c++src]... Step #8: - [218/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [219/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done - [219/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_DCT.cc [Content-Type=text/x-c++src]... Step #8: - [220/858 files][ 1.3 GiB/ 2.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/FileInputSource.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAnnotationObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/JSON.cc [Content-Type=text/x-c++src]... Step #8: - [220/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done - [220/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done - [221/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done - [222/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFWriter.cc [Content-Type=text/x-c++src]... Step #8: - [222/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done - [223/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done - [224/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done - [225/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2big.c [Content-Type=text/x-csrc]... Step #8: - [225/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_PNGFilter.cc [Content-Type=text/x-c++src]... Step #8: - [225/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done - [226/858 files][ 1.3 GiB/ 2.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_StdioFile.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFSystemError.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_json.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_String.cc [Content-Type=text/x-c++src]... Step #8: - [226/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done - [227/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Operator.cc [Content-Type=text/x-c++src]... Step #8: - [227/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Destroyed.cc [Content-Type=text/x-c++src]... Step #8: - [228/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done - [229/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done - [230/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_LZWDecoder.cc [Content-Type=text/x-c++src]... Step #8: - [231/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_linearization.cc [Content-Type=text/x-c++src]... Step #8: - [231/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ResourceFinder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/OffsetInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [232/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done - [233/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Concatenate.cc [Content-Type=text/x-c++src]... Step #8: - [234/858 files][ 1.3 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCII85Decoder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNameTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFAcroFormDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [234/858 files][ 1.4 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Buffer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFExc.cc [Content-Type=text/x-c++src]... Step #8: - [235/858 files][ 1.4 GiB/ 2.8 GiB] 47% Done - [236/858 files][ 1.4 GiB/ 2.8 GiB] 47% Done - [237/858 files][ 1.4 GiB/ 2.8 GiB] 47% Done - [238/858 files][ 1.4 GiB/ 2.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_encryption.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_ASCIIHexDecoder.cc [Content-Type=text/x-c++src]... Step #8: - [238/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5_native.cc [Content-Type=text/x-c++src]... Step #8: - [238/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Dictionary.cc [Content-Type=text/x-c++src]... Step #8: - [238/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BitWriter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/PDFVersion.cc [Content-Type=text/x-c++src]... Step #8: - [238/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [238/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [239/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [239/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [239/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RC4.cc [Content-Type=text/x-c++src]... Step #8: - [239/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [240/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [240/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFObject.cc [Content-Type=text/x-c++src]... Step #8: - [240/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [241/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [241/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFCrypto_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SecureRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [241/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [241/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFMatrix.cc [Content-Type=text/x-c++src]... Step #8: - [241/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [241/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [241/858 files][ 1.4 GiB/ 2.8 GiB] 48% Done - [242/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done - [242/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done - [243/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_InlineImage.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/ContentNormalizer.cc [Content-Type=text/x-c++src]... Step #8: - [244/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done - [245/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: - [246/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFLogger.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFParser.cc [Content-Type=text/x-c++src]... Step #8: - [246/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_MD5.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Name.cc [Content-Type=text/x-c++src]... Step #8: - [246/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/RC4.cc [Content-Type=text/x-c++src]... Step #8: - [247/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done - [247/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFPageLabelDocumentHelper.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SF_FlateLzwDecode.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_Base64.cc [Content-Type=text/x-c++src]... Step #8: - [247/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pipeline.cc [Content-Type=text/x-c++src]... Step #8: - [247/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done - [247/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done - [248/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFValue.cc [Content-Type=text/x-c++src]... Step #8: - [249/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDFNumberTreeObjectHelper.cc [Content-Type=text/x-c++src]... Step #8: - [250/858 files][ 1.4 GiB/ 2.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/SHA2_native.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/sha2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/MD5.cc [Content-Type=text/x-c++src]... Step #8: - [250/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/Pl_RunLength.cc [Content-Type=text/x-c++src]... Step #8: - [250/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/CryptoRandomDataProvider.cc [Content-Type=text/x-c++src]... Step #8: - [250/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Bool.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/BufferInputSource.cc [Content-Type=text/x-c++src]... Step #8: - [250/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Stream.cc [Content-Type=text/x-c++src]... Step #8: - [251/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done - [252/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done - [253/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done \ \ [254/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Unresolved.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/qpdf/libqpdf/QPDF_Reserved.cc [Content-Type=text/x-c++src]... Step #8: \ [254/858 files][ 1.4 GiB/ 2.8 GiB] 50% Done Copying file:///workspace/out/libf