starting build "3917a81c-3837-404e-9790-1c04b0c0770e" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d4dd822bbffb: Pulling fs layer Step #0: 4d8fc000f412: Pulling fs layer Step #0: 389e1cb2b517: Pulling fs layer Step #0: e1c5f4198d9f: Pulling fs layer Step #0: 2bf8e2a82f27: Pulling fs layer Step #0: a041ea0a7870: Pulling fs layer Step #0: 2b5e29f0623e: Pulling fs layer Step #0: 6041a58f5d29: Pulling fs layer Step #0: 9ebacd20d43d: Pulling fs layer Step #0: f79bfb061366: Pulling fs layer Step #0: 646e42d39dba: Pulling fs layer Step #0: dff4be8d2817: Pulling fs layer Step #0: 8c0f3eb76529: Pulling fs layer Step #0: 93d2418a6c21: Pulling fs layer Step #0: 18f124aab1b1: Pulling fs layer Step #0: da2ebf33d422: Pulling fs layer Step #0: 178606bb99d6: Pulling fs layer Step #0: aae63a868d37: Pulling fs layer Step #0: 6ae5d3a43a91: Pulling fs layer Step #0: 3f8afd344dd7: Pulling fs layer Step #0: a2d8114ab0b1: Pulling fs layer Step #0: 7ae2d057c63f: Pulling fs layer Step #0: 4e3ece6738ea: Pulling fs layer Step #0: 9a8170f87ad2: Pulling fs layer Step #0: 174b28ee17ef: Pulling fs layer Step #0: 389e1cb2b517: Waiting Step #0: 9ebacd20d43d: Waiting Step #0: f79bfb061366: Waiting Step #0: a041ea0a7870: Waiting Step #0: e1c5f4198d9f: Waiting Step #0: 2b5e29f0623e: Waiting Step #0: 2bf8e2a82f27: Waiting Step #0: 6041a58f5d29: Waiting Step #0: 93d2418a6c21: Waiting Step #0: 18f124aab1b1: Waiting Step #0: da2ebf33d422: Waiting Step #0: 4e3ece6738ea: Waiting Step #0: 3f8afd344dd7: Waiting Step #0: aae63a868d37: Waiting Step #0: 174b28ee17ef: Waiting Step #0: 9a8170f87ad2: Waiting Step #0: a2d8114ab0b1: Waiting Step #0: 8c0f3eb76529: Waiting Step #0: dff4be8d2817: Waiting Step #0: 4d8fc000f412: Download complete Step #0: 389e1cb2b517: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: e1c5f4198d9f: Verifying Checksum Step #0: e1c5f4198d9f: Download complete Step #0: 2bf8e2a82f27: Download complete Step #0: a041ea0a7870: Verifying Checksum Step #0: a041ea0a7870: Download complete Step #0: 2b5e29f0623e: Verifying Checksum Step #0: 2b5e29f0623e: Download complete Step #0: 9ebacd20d43d: Download complete Step #0: f79bfb061366: Download complete Step #0: 646e42d39dba: Verifying Checksum Step #0: 646e42d39dba: Download complete Step #0: d4dd822bbffb: Verifying Checksum Step #0: d4dd822bbffb: Download complete Step #0: 8c0f3eb76529: Verifying Checksum Step #0: 8c0f3eb76529: Download complete Step #0: 6041a58f5d29: Verifying Checksum Step #0: 6041a58f5d29: Download complete Step #0: 93d2418a6c21: Verifying Checksum Step #0: 93d2418a6c21: Download complete Step #0: 18f124aab1b1: Verifying Checksum Step #0: 18f124aab1b1: Download complete Step #0: 178606bb99d6: Verifying Checksum Step #0: 178606bb99d6: Download complete Step #0: da2ebf33d422: Verifying Checksum Step #0: da2ebf33d422: Download complete Step #0: b549f31133a9: Pull complete Step #0: dff4be8d2817: Verifying Checksum Step #0: dff4be8d2817: Download complete Step #0: 6ae5d3a43a91: Verifying Checksum Step #0: 6ae5d3a43a91: Download complete Step #0: 3f8afd344dd7: Download complete Step #0: a2d8114ab0b1: Verifying Checksum Step #0: a2d8114ab0b1: Download complete Step #0: 7ae2d057c63f: Verifying Checksum Step #0: 7ae2d057c63f: Download complete Step #0: 4e3ece6738ea: Verifying Checksum Step #0: 4e3ece6738ea: Download complete Step #0: 9a8170f87ad2: Verifying Checksum Step #0: 9a8170f87ad2: Download complete Step #0: 174b28ee17ef: Verifying Checksum Step #0: 174b28ee17ef: Download complete Step #0: aae63a868d37: Verifying Checksum Step #0: aae63a868d37: Download complete Step #0: d4dd822bbffb: Pull complete Step #0: 4d8fc000f412: Pull complete Step #0: 389e1cb2b517: Pull complete Step #0: e1c5f4198d9f: Pull complete Step #0: 2bf8e2a82f27: Pull complete Step #0: a041ea0a7870: Pull complete Step #0: 2b5e29f0623e: Pull complete Step #0: 6041a58f5d29: Pull complete Step #0: 9ebacd20d43d: Pull complete Step #0: f79bfb061366: Pull complete Step #0: 646e42d39dba: Pull complete Step #0: dff4be8d2817: Pull complete Step #0: 8c0f3eb76529: Pull complete Step #0: 93d2418a6c21: Pull complete Step #0: 18f124aab1b1: Pull complete Step #0: da2ebf33d422: Pull complete Step #0: 178606bb99d6: Pull complete Step #0: aae63a868d37: Pull complete Step #0: 6ae5d3a43a91: Pull complete Step #0: 3f8afd344dd7: Pull complete Step #0: a2d8114ab0b1: Pull complete Step #0: 7ae2d057c63f: Pull complete Step #0: 4e3ece6738ea: Pull complete Step #0: 9a8170f87ad2: Pull complete Step #0: 174b28ee17ef: Pull complete Step #0: Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_array.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_cups.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_ppd_gen_cache.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_ipp.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_ipp_gen.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_ppd_gen_1.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_ppd_gen_options.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_ppd_gen_conflicts.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/cups/textcov_reports/20250617/fuzz_raster.covreport... Step #1: / [0/9 files][ 0.0 B/ 1.7 MiB] 0% Done / [1/9 files][ 35.1 KiB/ 1.7 MiB] 2% Done / [2/9 files][223.4 KiB/ 1.7 MiB] 12% Done / [3/9 files][308.4 KiB/ 1.7 MiB] 17% Done / [4/9 files][677.2 KiB/ 1.7 MiB] 39% Done / [5/9 files][891.0 KiB/ 1.7 MiB] 51% Done / [6/9 files][ 1.1 MiB/ 1.7 MiB] 64% Done / [7/9 files][ 1.2 MiB/ 1.7 MiB] 68% Done / [8/9 files][ 1.5 MiB/ 1.7 MiB] 87% Done / [9/9 files][ 1.7 MiB/ 1.7 MiB] 100% Done Step #1: Operation completed over 9 objects/1.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1752 Step #2: -rw-r--r-- 1 root root 35931 Jun 17 10:05 fuzz_array.covreport Step #2: -rw-r--r-- 1 root root 192853 Jun 17 10:05 fuzz_ppd_gen_cache.covreport Step #2: -rw-r--r-- 1 root root 87061 Jun 17 10:05 fuzz_cups.covreport Step #2: -rw-r--r-- 1 root root 377603 Jun 17 10:05 fuzz_ppd_gen_1.covreport Step #2: -rw-r--r-- 1 root root 218884 Jun 17 10:05 fuzz_ipp.covreport Step #2: -rw-r--r-- 1 root root 234368 Jun 17 10:05 fuzz_ppd_gen_conflicts.covreport Step #2: -rw-r--r-- 1 root root 66881 Jun 17 10:05 fuzz_raster.covreport Step #2: -rw-r--r-- 1 root root 330732 Jun 17 10:05 fuzz_ppd_gen_options.covreport Step #2: -rw-r--r-- 1 root root 227745 Jun 17 10:05 fuzz_ipp_gen.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8" Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Sending build context to Docker daemon 3.584kB Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": b549f31133a9: Already exists Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d4dd822bbffb: Already exists Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4d8fc000f412: Already exists Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3361395d6e44: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 48b5b52d0b6b: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 133d1078471d: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 067b043f6c3d: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": b378ee38e924: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 56cba17d63ec: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0c2c0ffee9e9: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 87afe3e74a6f: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0dcbbd7b1e2b: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 96f172c7630c: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": c11c0e8d790b: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ea461ccc518a: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8464fcdf5650: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": be9c3055ce18: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 9e2aefad8bb5: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": e49cca9f06ca: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": b378ee38e924: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8c015615c97f: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 56cba17d63ec: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4d81dcfcb6dc: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0c2c0ffee9e9: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d2ea0ce4f46f: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7f3d4930022b: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 13a21c9fae89: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 17afa181c115: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7cc08c3a1dbf: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": fd9e54733f66: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 688d1a420abf: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 73ea241ea4d8: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4c89e2ea8dbc: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0dcbbd7b1e2b: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 441d7463a69a: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": be9c3055ce18: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 87afe3e74a6f: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 9e2aefad8bb5: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3fa465ac5942: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 96f172c7630c: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 518907e5c0ad: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7f3d4930022b: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": c11c0e8d790b: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 326319e6c6d5: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": e49cca9f06ca: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ea461ccc518a: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8c015615c97f: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d3c8b77e4984: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 13a21c9fae89: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7cc08c3a1dbf: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 67846ae876b5: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4d81dcfcb6dc: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d2ea0ce4f46f: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 44506760bc19: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 17afa181c115: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": f3b60835fbba: Pulling fs layer Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 067b043f6c3d: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": fd9e54733f66: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 688d1a420abf: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8464fcdf5650: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 67846ae876b5: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 518907e5c0ad: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 44506760bc19: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 441d7463a69a: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3fa465ac5942: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d3c8b77e4984: Waiting Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 133d1078471d: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 133d1078471d: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 48b5b52d0b6b: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 48b5b52d0b6b: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": b378ee38e924: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": b378ee38e924: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 56cba17d63ec: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 56cba17d63ec: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3361395d6e44: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3361395d6e44: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 87afe3e74a6f: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 87afe3e74a6f: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0dcbbd7b1e2b: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0dcbbd7b1e2b: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 96f172c7630c: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 96f172c7630c: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": c11c0e8d790b: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": c11c0e8d790b: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ea461ccc518a: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ea461ccc518a: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8464fcdf5650: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0c2c0ffee9e9: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0c2c0ffee9e9: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3361395d6e44: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": be9c3055ce18: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": be9c3055ce18: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 9e2aefad8bb5: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": e49cca9f06ca: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": e49cca9f06ca: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8c015615c97f: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8c015615c97f: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4d81dcfcb6dc: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4d81dcfcb6dc: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 48b5b52d0b6b: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d2ea0ce4f46f: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d2ea0ce4f46f: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 133d1078471d: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7f3d4930022b: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7f3d4930022b: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 13a21c9fae89: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 13a21c9fae89: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 17afa181c115: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 17afa181c115: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": fd9e54733f66: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7cc08c3a1dbf: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 688d1a420abf: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 688d1a420abf: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 73ea241ea4d8: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 73ea241ea4d8: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 067b043f6c3d: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 067b043f6c3d: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 441d7463a69a: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 441d7463a69a: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4c89e2ea8dbc: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4c89e2ea8dbc: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 518907e5c0ad: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 518907e5c0ad: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3fa465ac5942: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 326319e6c6d5: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 326319e6c6d5: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 67846ae876b5: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 67846ae876b5: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d3c8b77e4984: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d3c8b77e4984: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 44506760bc19: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 44506760bc19: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": f3b60835fbba: Verifying Checksum Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": f3b60835fbba: Download complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 067b043f6c3d: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": b378ee38e924: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 56cba17d63ec: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0c2c0ffee9e9: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 87afe3e74a6f: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0dcbbd7b1e2b: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 96f172c7630c: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": c11c0e8d790b: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ea461ccc518a: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8464fcdf5650: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": be9c3055ce18: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 9e2aefad8bb5: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": e49cca9f06ca: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 8c015615c97f: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4d81dcfcb6dc: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d2ea0ce4f46f: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7f3d4930022b: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 13a21c9fae89: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 17afa181c115: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 7cc08c3a1dbf: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": fd9e54733f66: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 688d1a420abf: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 73ea241ea4d8: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 4c89e2ea8dbc: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 441d7463a69a: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 3fa465ac5942: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 518907e5c0ad: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 326319e6c6d5: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": d3c8b77e4984: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 67846ae876b5: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 44506760bc19: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": f3b60835fbba: Pull complete Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> 1b8163539497 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Step 2/6 : RUN apt-get update && apt-get install -y zlib1g-dev libavahi-client-dev libsystemd-dev Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> Running in 76f5fe17183a Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Fetched 383 kB in 1s (380 kB/s) Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Reading package lists... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Reading package lists... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Building dependency tree... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Reading state information... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": The following packages were automatically installed and are no longer required: Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": autotools-dev libsigsegv2 m4 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Use 'apt autoremove' to remove them. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": The following additional packages will be installed: Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": dbus libapparmor1 libavahi-client3 libavahi-common-data libavahi-common-dev Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": libavahi-common3 libdbus-1-3 libdbus-1-dev libglib2.0-0 libglib2.0-data Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": libicu66 libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Suggested packages: Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": default-dbus-session-bus | dbus-session-bus Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": The following NEW packages will be installed: Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": dbus libapparmor1 libavahi-client-dev libavahi-client3 libavahi-common-data Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": libavahi-common-dev libavahi-common3 libdbus-1-3 libdbus-1-dev libglib2.0-0 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": libglib2.0-data libicu66 libsystemd-dev libxml2 pkg-config shared-mime-info Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": xdg-user-dirs zlib1g-dev Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": 0 upgraded, 18 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Need to get 12.1 MB of archives. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": After this operation, 47.9 MB of additional disk space will be used. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libapparmor1 amd64 2.13.3-7ubuntu5.4 [36.0 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-3 amd64 1.12.16-2ubuntu2.3 [179 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 dbus amd64 1.12.16-2ubuntu2.3 [151 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-data amd64 0.7-4ubuntu7.3 [21.4 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common3 amd64 0.7-4ubuntu7.3 [21.9 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client3 amd64 0.7-4ubuntu7.3 [25.5 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-common-dev amd64 0.7-4ubuntu7.3 [37.1 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbus-1-dev amd64 1.12.16-2ubuntu2.3 [167 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libavahi-client-dev amd64 0.7-4ubuntu7.3 [36.1 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsystemd-dev amd64 245.4-4ubuntu3.24 [246 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Fetched 12.1 MB in 1s (10.8 MB/s) Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libapparmor1:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../00-libapparmor1_2.13.3-7ubuntu5.4_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libdbus-1-3:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../01-libdbus-1-3_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package dbus. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../02-dbus_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../03-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libglib2.0-data. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../04-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libicu66:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../05-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libxml2:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package shared-mime-info. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../07-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../08-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libavahi-common-data:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../09-libavahi-common-data_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libavahi-common3:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../10-libavahi-common3_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libavahi-client3:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../11-libavahi-client3_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libavahi-common-dev:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../12-libavahi-common-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package pkg-config. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../13-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libdbus-1-dev:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../14-libdbus-1-dev_1.12.16-2ubuntu2.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libavahi-client-dev:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../15-libavahi-client-dev_0.7-4ubuntu7.3_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package libsystemd-dev:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../16-libsystemd-dev_245.4-4ubuntu3.24_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking libsystemd-dev:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Preparing to unpack .../17-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libapparmor1:amd64 (2.13.3-7ubuntu5.4) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": No schema files found: doing nothing. Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libavahi-common-data:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libdbus-1-3:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up dbus (1.12.16-2ubuntu2.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libsystemd-dev:amd64 (245.4-4ubuntu3.24) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libavahi-common3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libdbus-1-dev:amd64 (1.12.16-2ubuntu2.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libavahi-common-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libavahi-client3:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Setting up libavahi-client-dev:amd64 (0.7-4ubuntu7.3) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Removing intermediate container 76f5fe17183a Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> d369073dec0f Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Step 3/6 : RUN git clone --depth 1 https://github.com/OpenPrinting/cups Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> Running in 72a699084130 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Cloning into 'cups'... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Removing intermediate container 72a699084130 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> 9a45de2b6b7a Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Step 4/6 : RUN git clone --depth 1 https://github.com/OpenPrinting/fuzzing.git Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> Running in ffe1b52bd6d5 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Cloning into 'fuzzing'... Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Removing intermediate container ffe1b52bd6d5 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> 48ed013f9b79 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Step 5/6 : RUN cp $SRC/fuzzing/projects/cups/oss_fuzz_build.sh $SRC/build.sh Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> Running in e3ed1d6bf6b5 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Removing intermediate container e3ed1d6bf6b5 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> 499dfb1b6ab0 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Step 6/6 : WORKDIR $SRC/cups Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> Running in b3aaf68cea94 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Removing intermediate container b3aaf68cea94 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": ---> b603cfe347d7 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Successfully built b603cfe347d7 Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Successfully tagged gcr.io/oss-fuzz/cups:latest Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/cups:latest Finished Step #4 - "build-b15f420d-87f6-4302-9fba-8cdaa18fb7e8" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/cups Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileNKTWCN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/fuzzing/.git Step #5 - "srcmap": + GIT_DIR=/src/fuzzing Step #5 - "srcmap": + cd /src/fuzzing Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/fuzzing.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=2ddc8f62a29eb8b5bd5c76c995474c4149671200 Step #5 - "srcmap": + jq_inplace /tmp/fileNKTWCN '."/src/fuzzing" = { type: "git", url: "https://github.com/OpenPrinting/fuzzing.git", rev: "2ddc8f62a29eb8b5bd5c76c995474c4149671200" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file9T2jMc Step #5 - "srcmap": + cat /tmp/fileNKTWCN Step #5 - "srcmap": + jq '."/src/fuzzing" = { type: "git", url: "https://github.com/OpenPrinting/fuzzing.git", rev: "2ddc8f62a29eb8b5bd5c76c995474c4149671200" }' Step #5 - "srcmap": + mv /tmp/file9T2jMc /tmp/fileNKTWCN Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cups/.git Step #5 - "srcmap": + GIT_DIR=/src/cups Step #5 - "srcmap": + cd /src/cups Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenPrinting/cups Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=87c219b890b520ba17ac86b8fb4c2e468c02c6fc Step #5 - "srcmap": + jq_inplace /tmp/fileNKTWCN '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "87c219b890b520ba17ac86b8fb4c2e468c02c6fc" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileiBHUBI Step #5 - "srcmap": + cat /tmp/fileNKTWCN Step #5 - "srcmap": + jq '."/src/cups" = { type: "git", url: "https://github.com/OpenPrinting/cups", rev: "87c219b890b520ba17ac86b8fb4c2e468c02c6fc" }' Step #5 - "srcmap": + mv /tmp/fileiBHUBI /tmp/fileNKTWCN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileNKTWCN Step #5 - "srcmap": + rm /tmp/fileNKTWCN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/fuzzing": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/fuzzing.git", Step #5 - "srcmap": "rev": "2ddc8f62a29eb8b5bd5c76c995474c4149671200" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cups": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenPrinting/cups", Step #5 - "srcmap": "rev": "87c219b890b520ba17ac86b8fb4c2e468c02c6fc" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 29% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (550 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18586 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 18.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.4.0-cp311-cp311-manylinux_2_28_x86_64.whl (4.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.9/4.9 MB 109.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.0-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-5.4.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 110.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 95.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 163.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.2.1-cp311-cp311-manylinux_2_28_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 138.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  1/10 [pyparsing]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.4 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.0 packaging-25.0 pillow-11.2.1 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.14.0,>=2.13.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.4.0,>=3.3.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 82.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 127.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 157.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 148.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 36.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 138.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 162.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 80.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.4.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.1-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.2.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.13.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.3.2-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 154.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 120.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.0-py3-none-any.whl (363 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 156.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3b42c4757ea4ba3680cc186d3018733c3b59f6f82a87b5cfa481cb3b25d3b833 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_xm6mbd1/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  4/57 [tree-sitter-python]  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/57 [toml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/57 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Found existing installation: numpy 2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Uninstalling numpy-2.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Successfully uninstalled numpy-2.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  Uninstalling lxml-5.4.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  Successfully uninstalled lxml-5.4.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 50/57 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.1 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.1 docutils-0.19 flake8-7.2.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.13.0 pyflakes-3.3.2 pytest-8.4.0 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.4.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.040 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.201 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.201 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.202 INFO analysis - extract_tests_from_directories: /src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.202 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.202 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.203 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.203 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.203 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.203 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.203 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.204 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.204 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.204 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.204 INFO analysis - extract_tests_from_directories: /src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.204 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.205 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.205 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.205 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.205 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.205 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.205 INFO analysis - extract_tests_from_directories: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.206 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.206 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.206 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.207 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.207 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.207 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.207 INFO analysis - extract_tests_from_directories: /src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.207 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.208 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.208 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.208 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.208 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.209 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.209 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.209 INFO analysis - extract_tests_from_directories: /src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.209 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.209 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.210 INFO analysis - extract_tests_from_directories: /src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.210 INFO analysis - extract_tests_from_directories: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.210 INFO analysis - extract_tests_from_directories: /src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.210 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.211 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.307 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.583 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.603 INFO oss_fuzz - analyse_folder: Found 331 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.604 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.604 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.647 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.682 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.749 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.782 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.814 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:26.939 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:27.042 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:27.073 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:27.136 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:27.170 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:27.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:07:27.301 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.397 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:08:51.397 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:46.003 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:46.259 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:46.259 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.922 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:48.929 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.372 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.373 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.381 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.382 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.388 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.388 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.388 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.613 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.868 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:50.868 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.841 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.850 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.930 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.930 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.941 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.941 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.949 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.949 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:53.949 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.178 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:54.430 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.106 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.113 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.247 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.248 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.257 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.257 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.263 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.263 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.263 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.488 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.733 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:09:57.734 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:00.364 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:00.372 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.506 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.516 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.516 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.523 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.523 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.523 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.746 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.993 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:01.993 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.977 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:04.985 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.528 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.529 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.538 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.538 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.545 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.545 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:06.770 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:07.021 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:07.021 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.699 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.707 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.937 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.938 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.948 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.948 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.955 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.955 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:09.955 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:10.181 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:10.430 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:10.430 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.069 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.076 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.815 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.816 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.825 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.825 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.832 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.832 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:13.832 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:14.056 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:14.306 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:14.306 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:17.299 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:17.307 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.731 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.732 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.742 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.749 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.750 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.750 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:19.977 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:20.229 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:20.229 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.909 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:22.916 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.336 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.336 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.345 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.345 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.352 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.352 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.352 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.578 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.826 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:24.826 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:27.481 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:27.489 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.207 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.217 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.217 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.224 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.224 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.224 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.452 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.703 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:28.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.709 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.717 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.751 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.751 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.760 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.760 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.767 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.767 INFO oss_fuzz - analyse_folder: Dump methods for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.767 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:31.993 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:32.245 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:32.245 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.961 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:34.970 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.759 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.760 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.770 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.770 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.777 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.777 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:35.777 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.004 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.255 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:36.256 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.948 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.956 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.983 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.984 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.993 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:38.999 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.002 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.002 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.039 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.040 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.044 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.044 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.081 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.093 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.098 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.099 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.099 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.111 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:39.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.524 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.559 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.586 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.588 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.607 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.669 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.700 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.753 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.967 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:43.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.048 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.049 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.754 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.755 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:44.822 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.172 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.247 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.381 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:48.529 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.139 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:49.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.663 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:52.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.994 INFO analysis - load_data_files: Found 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.995 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.995 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ppd_gen_1.data with fuzzerLogFile-fuzz_ppd_gen_1.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_raster.data with fuzzerLogFile-fuzz_raster.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ppd_gen_cache.data with fuzzerLogFile-fuzz_ppd_gen_cache.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ppd_gen_options.data with fuzzerLogFile-fuzz_ppd_gen_options.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ipp_gen.data with fuzzerLogFile-fuzz_ipp_gen.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_array.data with fuzzerLogFile-fuzz_array.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ppd_gen_conflicts.data with fuzzerLogFile-fuzz_ppd_gen_conflicts.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_ipp.data with fuzzerLogFile-fuzz_ipp.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_cups.data with fuzzerLogFile-fuzz_cups.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:54.996 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.026 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.034 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.043 INFO fuzzer_profile - accummulate_profile: fuzz_raster: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.051 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.060 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.069 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.078 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.086 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.095 INFO fuzzer_profile - accummulate_profile: fuzz_array: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.104 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.267 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.267 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.279 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.281 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.281 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.281 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.281 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.283 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.283 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.284 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.286 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.286 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.286 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.286 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.289 INFO fuzzer_profile - accummulate_profile: fuzz_raster: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.289 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.292 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.292 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_raster.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.299 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.299 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.307 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.307 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.308 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.309 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.309 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.309 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.313 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.313 INFO fuzzer_profile - accummulate_profile: fuzz_raster: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.314 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.314 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.315 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.316 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.316 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.317 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.319 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.321 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.322 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.322 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_cache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.323 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.323 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.324 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.326 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.326 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.326 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.329 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.329 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_options.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.333 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.333 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.342 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.342 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.342 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.345 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.345 INFO fuzzer_profile - accummulate_profile: fuzz_array: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.347 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_array.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.351 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.351 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.359 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.359 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.359 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.359 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.362 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.362 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.363 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.363 INFO fuzzer_profile - accummulate_profile: fuzz_array: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.365 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.365 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_conflicts.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.365 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.365 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.366 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.370 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.371 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.373 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.377 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.377 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.377 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.381 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.382 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.402 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.404 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.404 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.404 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.408 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.409 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.419 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.421 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.421 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.422 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.426 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.426 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.427 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.430 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.430 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.431 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.434 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.435 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.591 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.638 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.639 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.639 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.639 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.643 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.644 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.682 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.688 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.688 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.689 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.693 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.693 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.703 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.703 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.703 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.703 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.707 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.708 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.845 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.845 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.856 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.859 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.917 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.918 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.919 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.919 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.924 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:55.925 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.570 INFO fuzzer_profile - accummulate_profile: fuzz_cups: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.571 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.813 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.813 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.816 INFO fuzzer_profile - accummulate_profile: fuzz_cups: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.818 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.818 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.819 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.827 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.830 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.845 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.846 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.846 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.846 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.850 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.850 INFO fuzzer_profile - accummulate_profile: fuzz_cups: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:56.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.209 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.210 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.211 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.211 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.215 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:57.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.895 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.896 INFO project_profile - __init__: Creating merged profile of 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.896 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.896 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:10:59.902 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.305 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:20:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:21:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:22:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:24:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.440 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:03.441 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.094 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.094 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.114 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.114 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_raster/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.123 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_array/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.129 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.129 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.129 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.340 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_cache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.531 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.532 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.532 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_options/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.726 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.727 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ipp_gen/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.784 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.786 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.787 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_conflicts/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.982 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.983 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.983 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.984 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.989 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.990 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.990 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.991 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.996 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.996 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:04.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ipp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.050 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.054 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.055 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzzing/projects/cups/fuzzer/fuzz_ppd.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.361 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_cups/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.374 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.377 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.377 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.377 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzzing/projects/libcups/fuzzer/fuzzipp.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.444 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.449 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.586 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.586 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.586 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.587 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.675 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.680 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.848 INFO html_report - create_all_function_table: Assembled a total of 2311 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.849 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.849 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.849 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.851 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.852 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 184 -- : 184 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.852 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:05.852 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.410 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.669 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.669 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (166 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.713 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.714 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.825 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.825 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.827 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.827 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.828 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 107 -- : 107 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.828 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.829 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.887 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.887 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (90 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.920 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:06.920 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.010 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.010 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.012 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.012 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.026 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.030 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2292 -- : 2292 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.032 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:07.033 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.235 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.236 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2139 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.375 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.375 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.550 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.550 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.557 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.572 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2443 -- : 2443 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.577 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:08.578 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.825 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.826 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2270 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.882 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.882 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.988 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.988 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:09.993 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.005 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.008 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1694 -- : 1694 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.008 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.009 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.864 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_options_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:10.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1568 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.021 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.021 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.219 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.220 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.226 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.235 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1176 -- : 1176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.238 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.238 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.834 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1072 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.976 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:11.976 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.150 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.150 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.155 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.169 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2381 -- : 2381 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.174 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:12.175 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.406 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:13.407 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2227 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.401 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.401 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.562 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.562 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.568 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.568 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.568 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.568 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.568 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.568 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.585 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_cups-filters_fuzzer_fuzz_pdf.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.585 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (23 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.606 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.606 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.687 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.687 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.690 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.690 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.690 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 30 -- : 30 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.690 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.691 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.708 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_libcupsfilters_fuzzer_fuzz_dither.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.708 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (27 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.724 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.724 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.807 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.808 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.810 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.819 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.821 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1164 -- : 1164 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.821 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:14.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.408 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.408 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1060 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.531 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.531 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.690 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.691 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.695 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.717 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.724 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4003 -- : 4003 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.726 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:15.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.768 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_cups_fuzzer_fuzz_ppd.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:17.769 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3760 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.049 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.049 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.344 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.356 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.356 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.360 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.361 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 304 -- : 304 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.361 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.361 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.520 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.520 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (282 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.556 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.556 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.650 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.651 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.653 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.653 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.662 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.664 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1294 -- : 1294 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.665 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:18.666 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.318 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzzing_projects_libcups_fuzzer_fuzzipp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1186 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.457 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.637 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.637 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.645 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.645 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:19.645 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.189 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.191 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.195 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 735 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.195 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.195 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:25.195 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.768 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.773 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.937 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.938 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.941 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 331 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.941 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:30.941 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.619 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.622 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.787 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.788 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.790 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 278 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.792 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:36.793 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.437 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.611 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.612 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.615 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 244 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.617 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:41.618 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.225 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.406 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.407 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.409 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 199 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.411 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:47.412 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.121 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.125 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.308 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.308 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.311 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 197 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.312 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:53.313 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.062 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.065 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.247 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.248 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.250 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 182 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.251 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:11:59.252 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.131 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.133 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.319 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cupsdReadClient', 'process_client', 'list_ppds', 'cgiPrintCommand', 'create_local_bg_thread', 'unit_tests', 'lpd_queue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.511 INFO html_report - create_all_function_table: Assembled a total of 2311 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.557 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.648 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.648 INFO engine_input - analysis_func: Generating input for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.649 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterAddError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_io Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.649 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.650 INFO engine_input - analysis_func: Generating input for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.650 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayNew3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayDup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayAdd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.651 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCurrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.651 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMarkOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppdClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCharsetToUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_update_filters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.653 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.654 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsLangGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpenFd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.656 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_find_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_mark_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsGetOption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_update_filters Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_load_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.658 INFO engine_input - analysis_func: Generating input for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_init_client_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsSetServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.659 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.660 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppdClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCurrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.661 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.662 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.662 INFO engine_input - analysis_func: Generating input for fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.663 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.663 INFO engine_input - analysis_func: Generating input for fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.664 INFO engine_input - analysis_func: Generating input for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_init_client_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsSetServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.665 INFO engine_input - analysis_func: Generating input for fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppdMarkOption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFreeOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpenFile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsParseOptions2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsBufferGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ippDeleteAttribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsGlobals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_mark_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_test_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.669 INFO engine_input - analysis_func: Generating input for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.669 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: push_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: error_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: index_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.670 INFO engine_input - analysis_func: Generating input for fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsBufferGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpenFd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsSetServer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.672 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.674 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.674 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:05.674 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.185 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.186 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.190 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 735 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.190 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.190 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:10.190 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.880 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:15.884 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.052 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.053 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.055 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 331 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.055 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:16.057 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.854 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:21.857 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.029 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.030 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.032 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 278 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.034 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:22.036 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.708 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.711 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.889 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.891 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.893 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 244 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:26.896 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.553 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.738 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.739 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.742 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 199 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.744 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:32.745 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.525 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.529 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.709 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.710 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.713 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 197 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.714 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:38.715 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.503 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.506 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.690 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.692 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2311 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.694 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 182 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.696 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:44.696 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.619 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.802 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cupsdReadClient', 'process_client', 'list_ppds', 'cgiPrintCommand', 'create_local_bg_thread', 'unit_tests', 'lpd_queue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.804 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.805 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.805 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.806 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.807 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.807 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['cupsdReadClient', 'process_client', 'list_ppds', 'cgiPrintCommand', 'create_local_bg_thread', 'unit_tests', 'lpd_queue'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.809 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.900 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:50.900 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.062 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.159 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.175 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.175 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.826 INFO sinks_analyser - analysis_func: ['fuzz_ipp.c', 'fuzzipp.c', 'fuzz_ipp_gen.c', 'fuzz_ppd_gen_conflicts.c', 'fuzz_array.c', 'fuzz_raster.c', 'fuzz_cups.c', 'fuzz_ppd_gen_1.c', 'fuzz_pdf.c', 'fuzz_dither.c', 'fuzz_ppd.c', 'fuzz_ppd_gen_options.c', 'fuzz_ppd_gen_cache.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.826 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.830 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:55.833 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.252 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.256 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.259 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.264 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.272 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.275 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.282 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.282 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.282 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.282 INFO annotated_cfg - analysis_func: Analysing: fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.284 INFO annotated_cfg - analysis_func: Analysing: fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.285 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.299 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.314 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.325 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.332 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.347 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.347 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.348 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.355 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.381 INFO annotated_cfg - analysis_func: Analysing: fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.399 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.400 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.400 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.530 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.530 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.531 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.659 INFO public_candidate_analyser - standalone_analysis: Found 2049 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.659 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.803 INFO oss_fuzz - analyse_folder: Found 331 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.803 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:12:56.803 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.448 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.483 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.545 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.578 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.610 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.702 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.835 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.867 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.928 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:21.963 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:22.026 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:22.090 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:22.092 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:14:22.092 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.478 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.736 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:18.737 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.058 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:21.066 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.595 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.596 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.604 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.611 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.611 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.611 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:22.832 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.086 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:23.086 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.438 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.446 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.526 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.526 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.537 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.537 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.546 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.546 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:26.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.020 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:27.020 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.341 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.348 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.491 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.491 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.501 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.508 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.509 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.509 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.740 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.998 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:29.998 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.302 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:33.310 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.479 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.480 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.491 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.491 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.498 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.499 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.499 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.727 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.974 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:34.974 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.357 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:38.365 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.974 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.974 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.984 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.984 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.991 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.991 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:39.991 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.474 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:40.474 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.796 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:42.804 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.045 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.046 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.056 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.057 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.064 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.064 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.293 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.546 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:43.546 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.895 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:46.903 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.669 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.669 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.679 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.679 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.686 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.686 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.687 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:47.913 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.165 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:48.165 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.503 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:50.512 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.086 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.087 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.098 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.098 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.106 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.106 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.106 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.335 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.590 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:53.590 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.892 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:56.899 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.407 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.408 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.418 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.418 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.425 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.426 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.426 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.655 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.910 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:15:58.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:02.333 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:02.341 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.098 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.098 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.109 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.109 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.117 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.117 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.117 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.349 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.606 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:03.607 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.925 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.933 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.967 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.968 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.978 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.985 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.985 INFO oss_fuzz - analyse_folder: Dump methods for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:05.985 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:06.213 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:06.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:06.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.847 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:09.856 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.667 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.668 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.678 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.678 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.686 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.686 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.686 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:10.916 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.172 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:11.172 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.489 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.498 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.527 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.527 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.537 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.537 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.544 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.582 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.582 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.627 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.627 INFO data_loader - load_all_profiles: - found 26 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.680 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.697 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.713 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.714 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.764 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.764 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:13.765 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.614 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.647 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.659 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.703 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.711 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:19.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.185 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.186 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.186 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.374 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:22.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.684 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.835 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.984 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:25.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:27.985 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.012 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.099 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.164 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.166 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.253 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.308 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.364 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.510 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.511 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.512 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.602 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:28.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:31.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:32.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.271 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.288 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.408 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.614 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.675 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.675 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.676 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.842 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:34.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:37.768 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:37.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.091 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.092 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:38.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.171 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.305 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.444 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.458 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.459 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:40.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.762 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:43.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:46.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.301 INFO analysis - load_data_files: Found 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.301 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.301 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.370 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.387 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.405 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.423 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.440 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.457 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.475 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.492 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.510 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.528 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.618 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.618 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.621 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.622 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.637 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.643 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.643 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.655 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.660 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.660 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.662 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.672 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.673 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.674 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.679 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.690 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.690 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.690 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.693 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.693 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.703 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.707 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.709 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.709 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.721 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.723 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.725 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.726 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.728 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.728 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.740 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.745 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.748 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.749 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.758 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.758 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.758 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.768 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.768 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.771 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.771 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.771 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.775 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.775 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.781 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.781 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.788 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.791 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.809 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.809 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:52.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.000 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.000 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.000 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.001 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.005 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.007 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.025 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.027 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.028 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.028 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.033 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.034 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.042 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.042 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.042 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.042 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.047 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.048 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.069 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.074 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.075 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.075 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.079 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.080 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.102 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.105 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.105 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.105 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.109 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.112 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.115 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.116 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.116 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.117 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.118 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.118 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.118 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.120 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.122 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.122 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.123 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.151 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.152 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.153 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.153 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.157 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.159 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.164 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.164 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.165 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.165 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.169 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.171 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.180 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.181 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.182 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.182 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.186 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.187 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.430 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.519 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.643 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.684 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.684 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.687 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.688 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.688 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.705 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.740 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.814 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.815 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.823 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.826 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.843 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.910 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.910 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.919 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.927 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.937 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.937 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:53.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.006 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.012 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.012 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.015 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.032 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.033 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.070 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.070 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.081 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.080 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.098 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.098 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.104 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.105 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.105 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.105 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.110 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.111 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.192 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.193 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.195 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.212 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.212 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.218 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.219 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.224 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.224 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.225 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.229 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.230 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.260 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.260 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.276 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.276 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.276 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.293 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.293 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.311 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.313 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.313 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.313 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.317 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.319 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.341 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.342 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.354 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.354 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.354 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.371 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.380 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.430 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.430 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.430 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.430 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.434 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.435 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.484 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.484 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.486 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.494 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.511 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.537 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.539 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.540 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.540 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.544 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.545 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.561 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.562 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.563 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.564 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.581 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.595 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.596 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.596 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.596 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.600 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.602 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.630 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.630 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.640 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.650 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.657 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.737 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.742 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.743 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.743 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.743 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.746 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.747 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.747 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.747 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.749 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.751 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.752 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.790 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.790 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.793 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.793 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.793 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.809 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.810 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.813 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.813 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.824 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.824 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.824 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.841 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.891 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.894 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.894 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.894 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.898 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.900 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.913 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.924 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.924 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.924 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.943 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.943 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.966 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.966 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.966 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.966 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.970 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.971 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:54.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.032 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.033 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.034 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.034 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.038 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.039 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.180 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.181 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.181 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.181 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.185 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.186 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.213 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.216 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.220 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.321 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.322 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.322 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.323 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.326 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:55.328 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.711 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.819 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.958 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.958 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.962 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.962 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.979 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.979 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:56.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.068 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.069 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.078 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.078 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.095 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.353 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.354 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.354 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.354 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.358 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.359 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.473 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.474 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.475 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.475 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.479 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:16:57.480 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.184 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.184 INFO project_profile - __init__: Creating merged profile of 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.185 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.186 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:03.198 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.035 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.396 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.396 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.425 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.431 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.432 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.438 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.438 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.438 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.439 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.439 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.445 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.445 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.445 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.667 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.976 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.976 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:24.976 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.044 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.045 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.234 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.240 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.240 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.460 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.461 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.529 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.529 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.530 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.536 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.536 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.539 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.544 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.545 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.545 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.558 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.559 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.564 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.564 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.788 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.789 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.856 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.861 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.862 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.862 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.869 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.875 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.875 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:25.875 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.095 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.100 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.101 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.101 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.102 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.102 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.108 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.108 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.108 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.111 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.117 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.118 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.123 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.124 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.319 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.320 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.541 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.542 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.602 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.609 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.609 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.907 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.911 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.917 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.917 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:26.917 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.143 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.144 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.144 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.204 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.210 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.210 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.210 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.230 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.230 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.230 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.297 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.788 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:27.789 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.055 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.056 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.056 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.056 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.056 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.056 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.057 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.065 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:28.356 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:17:29.048 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_options_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_ppd_gen_options.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_cups-filters_fuzzer_fuzz_pdf.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_cups_fuzzer_fuzz_ppd.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_libcups_fuzzer_fuzzipp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzing_projects_libcupsfilters_fuzzer_fuzz_dither.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 216,745,098 bytes received 15,266 bytes 144,506,909.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 216,639,874 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE' Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector != \c\o\v\e\r\a\g\e ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIE -fPIE -fsanitize=introspector' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-fsanitize=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-fsanitize=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector == \i\n\t\r\o\s\p\e\c\t\o\r ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing/projects/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git rev-parse HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'OpenPrinting/fuzzing version: 2ddc8f62a29eb8b5bd5c76c995474c4149671200' Step #6 - "compile-libfuzzer-introspector-x86_64": OpenPrinting/fuzzing version: 2ddc8f62a29eb8b5bd5c76c995474c4149671200 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp -r /src/fuzzing/projects/cups/fuzzer/. /src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": ++ git rev-parse HEAD Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'CUPS version: 87c219b890b520ba17ac86b8fb4c2e468c02c6fc' Step #6 - "compile-libfuzzer-introspector-x86_64": CUPS version: 87c219b890b520ba17ac86b8fb4c2e468c02c6fc Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for codesign... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for true... /usr/bin/true Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports GNU C++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... /usr/bin/ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for chmod... /usr/bin/chmod Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzip... /usr/bin/gzip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for install-sh script... using /src/cups/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ln... /usr/bin/ln Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... /usr/bin/mkdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mv... /usr/bin/mv Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rm... /usr/bin/rm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rmdir... /usr/bin/rmdir Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sed... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xdg-open... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Installing static libraries... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing abs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fmod... -lm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing crypt... -lcrypt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getspent... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/auxv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ucred.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing iconv_open... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing libiconv_open... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mount.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/statvfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vfs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for statvfs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrand48... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setpgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsyslog... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for waitpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wait3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgrouplist... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_gmtoff member in tm structure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for st_gen member in stat structure... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for removefile... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libusb-1.0... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflateCopy in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing acl_init... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for DBUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_message_iter_init_append... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dbus_threads_init_default... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fstack-protector-strong... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -fPIE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-char-subscripts... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-deprecated-declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-truncation... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-format-y2k... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-switch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether compiler supports -Wno-unused-result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OS-specific compiler options... -D_GNU_SOURCE -D_TIME_BITS=64 -D_FILE_OFFSET_BITS=64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyaddr... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getifaddrs... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing hstrerror... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing __res_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sockio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_create using -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl package... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSLIBS="-lssl -lcrypto" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Using TLSFLAGS="" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_start in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_set_item in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam_setcred in -lpam... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for security/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pam/pam_appl.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for long long int... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dns_sd.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Avahi client... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libapparmor... checking for libsystemd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for systemd/sd-journal.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": Package systemd was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `systemd.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'systemd' found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print user... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default print group... lp Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default system groups... "sys root" Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makedefs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cups-files.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/cupsd.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/mime.convs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/pam.std Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating conf/snmp.conf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating cups.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating desktop/cups.desktop Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpd.xinetd Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/org.cups.cups-lpd.plist Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups-lpdAT.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.path Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.service Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating scheduler/cups.socket Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating packaging/cups.list Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": Using ARCHFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CFLAGS=-I.. -D_CUPS_SOURCE -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -I/usr/include/dbus-1.0 -I/usr/lib/x86_64-linux-gnu/dbus-1.0/include -DDBUS_API_SUBJECT_TO_CHANGE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-truncation -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using ALL_CXXFLAGS=-I.. -D_CUPS_SOURCE -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_FORTIFY_SOURCE=3 -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-truncation -Wno-format-y2k -Wno-switch -Wno-unused-result Step #6 - "compile-libfuzzer-introspector-x86_64": Using CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using CXX=clang Step #6 - "compile-libfuzzer-introspector-x86_64": Using DSOFLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": Using LDFLAGS=-flto Step #6 - "compile-libfuzzer-introspector-x86_64": Using LIBS= -lavahi-common -lavahi-client -lssl -lcrypto -lz -lpthread -lcrypt -lm -lz Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cups... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interstub.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stubs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsimage.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling array.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling clock.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling debug.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-localization.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dest-options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dir.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling encode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling form.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getputfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling globals.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling hash.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-addrlist.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling http-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-support.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling json.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jwt.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling langprintf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling language.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling md5passwd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling notify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling oauth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling options.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pwg-media.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rand.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-error.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-stream.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling request.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling string.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tempfile.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling thread.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tls.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling transcode.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usersys.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling adminutil.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backchannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling backend.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getdevices.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling getifaddrs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-attr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-cache.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-conflicts.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-custom.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-emit.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-localize.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-mark.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-page.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppd-util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling raster-interpret.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sidechannel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcups.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippevepcl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippevepcl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function filename: /src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:49 : Logging next yaml tile to /src/allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveps.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveps... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function filename: /src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:49 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-oauth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-oauth... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function filename: /src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:52 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-x509.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-x509... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Main function filename: /src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:53 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippeveprinter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:55 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ippfind.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippfind... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Main function filename: /src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:57 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipptool.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:59 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ippeveprinter-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Main function filename: /src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:03 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipptool-static... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function filename: /src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:05 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in filter... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling commandtops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking commandtops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function filename: /src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:08 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling gziptoany.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking gziptoany... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function filename: /src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:10 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling pstops.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling common.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking pstops... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function filename: /src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:11 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertoepson.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertoepson... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function filename: /src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:13 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertohp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertohp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function filename: /src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:14 : Logging next yaml tile to /src/allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertolabel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertolabel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Main function filename: /src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:16 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rastertopwg.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rastertopwg... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function filename: /src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:18 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in backend... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ieee1284.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling runloop.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp-supplies.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libbackend.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ipp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function filename: /src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:21 : Logging next yaml tile to /src/allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function filename: /src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:25 : Logging next yaml tile to /src/allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling usb.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking usb... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Main function filename: /src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:27 : Logging next yaml tile to /src/allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dnssd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dnssd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function filename: /src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:29 : Logging next yaml tile to /src/allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling snmp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking snmp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function filename: /src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:30 : Logging next yaml tile to /src/allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling socket.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking socket... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Main function filename: /src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:31 : Logging next yaml tile to /src/allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in berkeley... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function filename: /src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:33 : Logging next yaml tile to /src/allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpq.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpq... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function filename: /src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:34 : Logging next yaml tile to /src/allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpr.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpr... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function filename: /src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:36 : Logging next yaml tile to /src/allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lprm.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lprm... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Main function filename: /src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:38 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in cgi-bin... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help-index.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling html.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp-var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling search.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling template.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling var.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupscgi.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling admin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking admin.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function filename: /src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:40 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking classes.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function filename: /src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:44 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling help.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking help.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Main function filename: /src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:45 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling home.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking home.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Main function filename: /src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:46 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling jobs.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking jobs.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Main function filename: /src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:48 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking printers.cgi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Main function filename: /src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:49 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in monitor... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling bcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking bcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Main function filename: /src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:51 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling tbcp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking tbcp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function filename: /src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:53 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in notifier... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dbus.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking dbus... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function filename: /src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:53 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mailto.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking mailto... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function filename: /src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:54 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling rss.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking rss... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function filename: /src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:55 : Logging next yaml tile to /src/allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling testnotify.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking testnotify... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function filename: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:18:56 : Logging next yaml tile to /src/allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-array.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-attr.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-catalog.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-choice.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-constraint.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-driver.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-file.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-filter.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-font.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-group.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-import.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-mediasize.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-message.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-option.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-profile.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-shared.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-source.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-string.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc-variable.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsppdc.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdc.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdc... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Main function filename: /src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:02 : Logging next yaml tile to /src/allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdhtml.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdhtml... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Main function filename: /src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:04 : Logging next yaml tile to /src/allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdi.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdi... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Main function filename: /src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:05 : Logging next yaml tile to /src/allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdmerge.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdmerge... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Main function filename: /src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:08 : Logging next yaml tile to /src/allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ppdpo.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking ppdpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Main function filename: /src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:09 : Logging next yaml tile to /src/allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling genstrings.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking genstrings... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Main function filename: /src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:11 : Logging next yaml tile to /src/allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Generating localization strings... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in scheduler... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling filter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling mime.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling type.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Archiving libcupsmime.a... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling auth.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling banners.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cert.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling classes.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling client.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling colorman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling conf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling dirsvc.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling env.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling file.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling main.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling ipp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling listen.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling job.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling log.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling network.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling policy.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling printers.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling process.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling quotas.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling select.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling server.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling statbuf.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling subscriptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling sysman.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function filename: /src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:19 : Logging next yaml tile to /src/allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsfilter.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsfilter... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Main function filename: /src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:28 : Logging next yaml tile to /src/allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-deviced.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling util.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-deviced... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function filename: /src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:31 : Logging next yaml tile to /src/allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-driverd.cxx... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-driverd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function filename: /src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:32 : Logging next yaml tile to /src/allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-exec.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-exec... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function filename: /src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cups-lpd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cups-lpd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function filename: /src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in systemv... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cancel.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cancel... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function filename: /src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsaccept.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsaccept... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupsctl.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupsctl... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling cupstestppd.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking cupstestppd... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Main function filename: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:40 : Logging next yaml tile to /src/allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lp.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lp... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function filename: /src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:43 : Logging next yaml tile to /src/allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpadmin.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpadmin... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function filename: /src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:45 : Logging next yaml tile to /src/allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpinfo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpinfo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function filename: /src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:48 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpmove.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpmove... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function filename: /src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:49 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpoptions.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpoptions... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Main function filename: /src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:51 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling lpstat.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking lpstat... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Main function filename: /src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:54 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in conf... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in data... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in desktop... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in locale... Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling checkpo.c... Step #6 - "compile-libfuzzer-introspector-x86_64": Linking checkpo... Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Main function filename: /src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:56 : Logging next yaml tile to /src/allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in man... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples... Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in templates... Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ipp fuzz_ipp.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Logging next yaml tile to /src/fuzzerLogFile-0-s6xLN6pFHz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_cups fuzz_cups.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Logging next yaml tile to /src/fuzzerLogFile-0-O6ATM5ljKm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ppd_gen_conflicts fuzz_ppd_gen_conflicts.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Logging next yaml tile to /src/fuzzerLogFile-0-S6k5YkVAmL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen.c:42:17: warning: unused variable 'state' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 42 | ipp_state_t state = ippReadIO(file, (ipp_io_cb_t)cupsFileRead, 1, request, response); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ipp_gen fuzz_ipp_gen.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : Logging next yaml tile to /src/fuzzerLogFile-0-xuukPCqWsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_raster fuzz_raster.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Logging next yaml tile to /src/fuzzerLogFile-0-bkcS5z0oqz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ppd_gen_options fuzz_ppd_gen_options.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Logging next yaml tile to /src/fuzzerLogFile-0-oZi8tleZl1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.c:30:27: warning: call to undeclared function '_ppdCacheCreateWithPPD'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | _ppd_cache_t *cache = _ppdCacheCreateWithPPD(attrs, ppd); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.c:30:19: warning: incompatible integer to pointer conversion initializing '_ppd_cache_t *' (aka 'struct _ppd_cache_s *') with an expression of type 'int' [-Wint-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | _ppd_cache_t *cache = _ppdCacheCreateWithPPD(attrs, ppd); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.c:36:9: warning: call to undeclared function '_ppdCacheWriteFile'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | _ppdCacheWriteFile(cache, cache_filename, attrs); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.c:39:9: warning: call to undeclared function '_ppdCacheGetBin'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 39 | _ppdCacheGetBin(cache, "output-bin"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.c:41:9: warning: call to undeclared function '_ppdCacheGetPageSize'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 41 | _ppdCacheGetPageSize(cache, attrs, "page-size", &exact); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.c:44:9: warning: call to undeclared function '_ppdCacheDestroy'; ISO C99 and later do not support implicit function declarations [-Wimplicit-function-declaration] Step #6 - "compile-libfuzzer-introspector-x86_64": 44 | _ppdCacheDestroy(cache); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ppd_gen_cache fuzz_ppd_gen_cache.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Logging next yaml tile to /src/fuzzerLogFile-0-mxo9HPkZh2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_array fuzz_array.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Logging next yaml tile to /src/fuzzerLogFile-0-agHD9Uxs1L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1.c:36:9: warning: unused variable 'conflicts' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | int conflicts = ppdConflicts(ppd); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -D_CUPS_SOURCE -D_FORTIFY_SOURCE=3 -D_REENTRANT -D_LARGEFILE_SOURCE -D_LARGEFILE64_SOURCE -D_THREAD_SAFE -D_REENTRANT -Wall -Wunused -Wno-char-subscripts -Wno-deprecated-declarations -Wno-format-y2k -Wno-switch -Wno-unused-result -g -I./../ -I./..//cups/ -c -o fuzz_helpers.o fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -O0 -flto -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -g -o fuzz_ppd_gen_1 fuzz_ppd_gen_1.o fuzz_helpers.o -L./..//cups/ -lcups -lcupsimage -l:libavahi-common.a -l:libavahi-client.a -l:libdbus-1.a -lssl -lcrypto -lz -lpthread -lcrypt -lsystemd -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:20:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Logging next yaml tile to /src/fuzzerLogFile-0-wXPhGr3bqO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:20:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + make oss_fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": cp fuzz_ppd_gen_1 fuzz_ipp fuzz_cups fuzz_ppd_gen_conflicts fuzz_ipp_gen fuzz_raster fuzz_ppd_gen_options fuzz_ppd_gen_cache fuzz_array /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/fuzzing/projects/cups/seeds/ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzing/projects/cups/seeds /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_cups_seed_corpus.zip fuzz_cups_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/dsc_code.raw (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/testppd_3.raw (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/setpagedevice_code.raw (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_cups_seed_corpus/testppd_2.raw (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ipp_gen_seed_corpus.zip fuzz_ipp_gen_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/bad_collection.raw (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/mixed.raw (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_gen_seed_corpus/collection.raw (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ipp_seed_corpus.zip fuzz_ipp_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/bad_collection.raw (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/mixed.raw (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ipp_seed_corpus/collection.raw (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ppd_gen_1_seed_corpus.zip fuzz_ppd_gen_1_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/3 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_1_seed_corpus/1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ppd_gen_cache_seed_corpus.zip fuzz_ppd_gen_cache_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/3 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_cache_seed_corpus/1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ppd_gen_conflicts_seed_corpus.zip fuzz_ppd_gen_conflicts_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/3 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_conflicts_seed_corpus/1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_ppd_gen_options_seed_corpus.zip fuzz_ppd_gen_options_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_options_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_options_seed_corpus/2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_options_seed_corpus/3 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_ppd_gen_options_seed_corpus/1 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for seed_folder in * Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r fuzz_raster_seed_corpus.zip fuzz_raster_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_APPLE.raster (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_COMPRESSED.raster (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_raster_seed_corpus/CUPS_RASTER_WRITE_PWG.raster (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_cups_seed_corpus.zip fuzz_ipp_gen_seed_corpus.zip fuzz_ipp_seed_corpus.zip fuzz_ppd_gen_1_seed_corpus.zip fuzz_ppd_gen_cache_seed_corpus.zip fuzz_ppd_gen_conflicts_seed_corpus.zip fuzz_ppd_gen_options_seed_corpus.zip fuzz_raster_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.14.0,>=2.13.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.4.0,>=3.3.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=04b2a8bc7c02c634f18137f9d2bd22c89aabc7b2613802e0a15920e89d7dd5f3 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-flvl8jlp/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data' and '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data' and '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data' and '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data' and '/src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data' and '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data' and '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.yaml' and '/src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.yaml' and '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.yaml' and '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_info' and '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_conflicts is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_raster is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_options is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_cups is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_cache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp_gen is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.764 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_array is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.765 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-S6k5YkVAmL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.852 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-bkcS5z0oqz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.895 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oZi8tleZl1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.935 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-O6ATM5ljKm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:16.980 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mxo9HPkZh2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.022 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xuukPCqWsp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.068 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wXPhGr3bqO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.108 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-s6xLN6pFHz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-agHD9Uxs1L Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.312 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_conflicts', 'fuzzer_log_file': 'fuzzerLogFile-0-S6k5YkVAmL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_raster', 'fuzzer_log_file': 'fuzzerLogFile-0-bkcS5z0oqz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_options', 'fuzzer_log_file': 'fuzzerLogFile-0-oZi8tleZl1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_cups', 'fuzzer_log_file': 'fuzzerLogFile-0-O6ATM5ljKm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_cache', 'fuzzer_log_file': 'fuzzerLogFile-0-mxo9HPkZh2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp_gen', 'fuzzer_log_file': 'fuzzerLogFile-0-xuukPCqWsp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ppd_gen_1', 'fuzzer_log_file': 'fuzzerLogFile-0-wXPhGr3bqO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_ipp', 'fuzzer_log_file': 'fuzzerLogFile-0-s6xLN6pFHz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_array', 'fuzzer_log_file': 'fuzzerLogFile-0-agHD9Uxs1L'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.314 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.542 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.542 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.542 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.542 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.547 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.548 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.574 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.574 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.575 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.575 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.576 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.577 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.577 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.579 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.580 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.608 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.645 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.667 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.680 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.681 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.681 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.736 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.924 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:17.967 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:18.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.332 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.937 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:19.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:20.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.476 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.477 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.477 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.477 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-agHD9Uxs1L.data with fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.477 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-bkcS5z0oqz.data with fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.477 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-O6ATM5ljKm.data with fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xuukPCqWsp.data with fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-s6xLN6pFHz.data with fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oZi8tleZl1.data with fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mxo9HPkZh2.data with fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-S6k5YkVAmL.data with fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wXPhGr3bqO.data with fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.478 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.494 INFO fuzzer_profile - accummulate_profile: fuzz_array: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.495 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.495 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.495 INFO fuzzer_profile - accummulate_profile: fuzz_array: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.496 INFO fuzzer_profile - accummulate_profile: fuzz_raster: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.498 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_array.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.499 INFO fuzzer_profile - accummulate_profile: fuzz_cups: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.499 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.499 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.499 INFO fuzzer_profile - accummulate_profile: fuzz_raster: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.501 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.501 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.501 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.501 INFO fuzzer_profile - accummulate_profile: fuzz_cups: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.502 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.502 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_raster.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.503 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.504 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.504 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.505 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.506 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.506 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.506 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.506 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.506 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.506 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.506 INFO fuzzer_profile - accummulate_profile: fuzz_array: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.507 INFO fuzzer_profile - accummulate_profile: fuzz_array: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.507 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.507 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.509 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.509 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.509 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.510 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.510 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.510 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.510 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.511 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.511 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.512 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.512 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.512 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.513 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.514 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.515 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_options.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.515 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.515 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.515 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO fuzzer_profile - accummulate_profile: fuzz_raster: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.516 INFO fuzzer_profile - accummulate_profile: fuzz_raster: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.518 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.519 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.519 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_cache.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.519 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.519 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.520 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.520 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.520 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.522 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.522 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.522 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.522 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.523 INFO fuzzer_profile - accummulate_profile: fuzz_cups: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.523 INFO fuzzer_profile - accummulate_profile: fuzz_cups: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.523 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_conflicts.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.527 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.527 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.528 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.531 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.531 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ppd_gen_1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.556 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.557 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.557 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.557 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.558 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.558 INFO fuzzer_profile - accummulate_profile: fuzz_ipp_gen: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.558 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.559 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.560 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.560 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.560 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.561 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.561 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.561 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.561 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.561 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.562 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_cache: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.562 INFO fuzzer_profile - accummulate_profile: fuzz_ipp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.573 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.575 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.575 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.576 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.576 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.577 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_conflicts: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.585 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.586 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.586 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.587 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.587 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.588 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_options: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.610 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.612 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.612 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.612 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.613 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:21.613 INFO fuzzer_profile - accummulate_profile: fuzz_ppd_gen_1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.155 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.156 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.156 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.156 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.156 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.274 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.277 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.277 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.277 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.277 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.277 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.277 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.277 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.278 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:83:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:84:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.279 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:85:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:86:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:103:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:104:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:105:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.280 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:112:11, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:12, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:118:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:120:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:121:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:124:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:134:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:136:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:140:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:141:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:142:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:144:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.284 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:145:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.285 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:146:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.285 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:148:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.285 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:149:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.285 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:150:7, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:9, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:10, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:154:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:155:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:158:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:159:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:161:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:162:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:164:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.286 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.295 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.295 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.320 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.320 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_array/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:23.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.535 INFO analysis - overlay_calltree_with_coverage: [+] found 41 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.536 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_raster/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:25.541 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.493 INFO analysis - overlay_calltree_with_coverage: [+] found 20 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.495 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_cups/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:27.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.555 INFO analysis - overlay_calltree_with_coverage: [+] found 18 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ipp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.585 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:29.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.583 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.588 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.588 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ipp_gen/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:32.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.719 INFO analysis - overlay_calltree_with_coverage: [+] found 128 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.726 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_conflicts/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.874 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.875 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:35.877 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:38.392 INFO analysis - overlay_calltree_with_coverage: [+] found 144 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:38.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:38.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_cache/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:38.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:38.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:38.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.706 INFO analysis - overlay_calltree_with_coverage: [+] found 53 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.718 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.718 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:40.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:43.892 INFO analysis - overlay_calltree_with_coverage: [+] found 204 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:43.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:43.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/cups/reports-by-target/20250617/fuzz_ppd_gen_options/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:44.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.817 INFO analysis - overlay_calltree_with_coverage: [+] found 198 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.884 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.884 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.884 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.884 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.891 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.894 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.907 INFO html_report - create_all_function_table: Assembled a total of 267 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.907 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.913 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.914 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.914 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 75 -- : 75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.914 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:46.915 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.570 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.570 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (58 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.600 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.600 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.697 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.697 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.699 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.700 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.700 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 193 -- : 193 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.700 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.700 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.793 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.793 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (156 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.945 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:47.945 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.045 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.047 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.047 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 278 -- : 278 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.179 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.179 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (241 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.203 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.203 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.288 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.288 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.291 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.294 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.296 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.297 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.647 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.647 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (646 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.746 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.746 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.893 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.893 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.898 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.898 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.902 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.903 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 753 -- : 753 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.903 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:48.904 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.401 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.401 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (654 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.510 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.510 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.664 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.669 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.669 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.677 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1873 -- : 1873 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.683 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:49.684 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.736 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.737 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1711 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:50.845 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.003 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.003 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.008 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.008 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.017 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.020 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1826 -- : 1826 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.020 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:51.021 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.061 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.062 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1651 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.114 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.114 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.226 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.227 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.231 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.240 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.243 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1794 -- : 1794 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.243 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:52.245 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.283 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.284 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1634 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.390 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.390 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.555 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.561 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1265 -- : 1265 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.563 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:53.564 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.353 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_ppd_gen_options_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.353 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1138 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.492 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.492 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.666 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.666 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.672 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.672 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:54.672 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.276 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.276 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 368 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.277 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.277 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.277 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.277 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.291 INFO html_report - create_all_function_table: Assembled a total of 267 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.297 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.317 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.317 INFO engine_input - analysis_func: Generating input for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.318 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayAdd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCurrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayGetLast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.318 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayFind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.319 INFO engine_input - analysis_func: Generating input for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.319 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.319 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterNew Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_read_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterAddError Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_raster_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO engine_input - analysis_func: Generating input for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: error_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsRasterExecPS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.321 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.321 INFO engine_input - analysis_func: Generating input for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.322 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.323 INFO engine_input - analysis_func: Generating input for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.323 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsLangString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_set_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsSetDefaults Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_globals_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.324 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.325 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppdClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayCurrent Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.326 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.326 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsLangGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.327 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.328 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCopyString Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.328 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.328 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMarkOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFreeOptions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cupsStrAlloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsArrayNew3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsLangGet Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.329 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsCharsetToUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.330 INFO engine_input - analysis_func: Generating input for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.330 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_find_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsFileClose Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_array_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ppd_mark_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsMutexUnlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cupsGetOption Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ppdOpen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _cups_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.331 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cups_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.332 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.332 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.332 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.333 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.333 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.353 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.361 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.361 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.361 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.361 INFO annotated_cfg - analysis_func: Analysing: fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.362 INFO annotated_cfg - analysis_func: Analysing: fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.363 INFO annotated_cfg - analysis_func: Analysing: fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.364 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.366 INFO annotated_cfg - analysis_func: Analysing: fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.369 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.375 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.380 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.386 INFO annotated_cfg - analysis_func: Analysing: fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.479 INFO oss_fuzz - analyse_folder: Found 344 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.479 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:20:56.479 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.091 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.125 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.187 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.220 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.252 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.346 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.378 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.481 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.513 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.575 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.607 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.640 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.704 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.738 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.770 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.865 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:22.897 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.000 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.032 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.095 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.130 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.194 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.257 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.259 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:22:23.259 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:20.420 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:20.674 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:20.674 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:23.554 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:23.562 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.109 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.110 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.118 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.119 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.125 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.125 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.125 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.345 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.601 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:25.601 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.459 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.468 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.551 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.551 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.562 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.562 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.570 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.570 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.570 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:28.795 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.041 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:29.041 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.889 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:31.896 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.038 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.039 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.048 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.048 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.055 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.055 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.055 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.277 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.524 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:32.525 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.349 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:35.356 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.531 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.532 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.542 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.543 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.549 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.550 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.550 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:36.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.021 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:37.021 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.378 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:40.385 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.989 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.990 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.999 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:41.999 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.006 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.006 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.006 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.228 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.476 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:42.476 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.384 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.392 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.639 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.639 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.649 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.650 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.657 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.657 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.657 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:45.882 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:46.129 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:46.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.061 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.068 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.838 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.839 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.848 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.848 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.854 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.855 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:49.855 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.078 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.327 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:50.328 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.218 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:53.226 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.810 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.812 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.822 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.823 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.830 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.830 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:55.830 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.057 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:56.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.178 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:23:59.186 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.684 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.685 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.694 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.694 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.701 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.701 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.701 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:00.924 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.174 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:01.174 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.037 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.046 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.816 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.816 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.826 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.827 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.833 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.834 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:04.834 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.060 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.312 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:05.312 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.153 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:08.161 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.686 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.687 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.697 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.697 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.704 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.704 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.704 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:09.930 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.185 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:10.185 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.586 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.595 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.678 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.679 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.689 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.689 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.696 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.696 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.696 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:13.925 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.181 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:14.181 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.133 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.141 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.286 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.287 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.296 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.296 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.303 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.532 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.784 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:17.784 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.740 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:20.749 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.932 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.933 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.943 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.943 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.949 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.950 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:21.950 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.175 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.429 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:22.429 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.358 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:25.366 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.966 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.966 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.976 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.976 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.982 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.983 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:26.983 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.209 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.463 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:27.463 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.379 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.388 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.636 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.636 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.645 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.646 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.652 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.652 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.652 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:30.878 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.131 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:31.132 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.052 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.060 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.841 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.841 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.851 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.851 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.858 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.858 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:34.858 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.085 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.338 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:35.338 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:38.240 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.815 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.816 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.825 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.826 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.832 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.832 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:40.832 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:41.061 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:41.319 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:41.319 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.217 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:44.226 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.740 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.741 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.750 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.750 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.757 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.757 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.757 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:45.986 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:46.242 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:46.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.134 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.143 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.916 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.916 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.927 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.927 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.933 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.934 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:49.934 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.162 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.419 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:50.419 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.253 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.262 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dither Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.296 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.297 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.307 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.307 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.314 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.314 INFO oss_fuzz - analyse_folder: Dump methods for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.314 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:53.545 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:54.222 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:54.222 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.148 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.157 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzzipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.981 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.982 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.993 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:57.993 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.001 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.001 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.001 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.229 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.484 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:24:58.484 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.398 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.407 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_pdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.437 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.437 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.447 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.447 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.454 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.495 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.495 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.543 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.543 INFO data_loader - load_all_profiles: - found 31 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.578 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.585 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.602 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.603 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.603 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.672 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.694 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.695 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.777 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.800 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.801 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.801 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.893 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.985 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:01.985 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.006 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.053 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.096 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.097 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.467 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.643 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.668 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.689 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.689 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:02.690 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.623 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.639 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.682 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.683 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.683 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.690 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.775 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:04.978 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.022 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.137 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.138 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.164 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.212 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.285 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.286 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.286 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.420 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.463 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.511 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:05.712 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.120 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.519 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:06.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:07.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.226 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.226 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.227 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.235 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.621 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.809 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.810 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:08.810 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.327 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.435 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:10.630 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:11.572 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.073 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.074 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.205 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:12.205 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.272 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.413 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.413 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.730 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:13.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.028 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.028 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:14.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:15.397 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:15.531 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:15.546 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:15.662 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:15.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:15.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:15.702 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:16.987 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:17.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:17.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:17.260 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:18.315 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:18.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:18.860 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:19.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:20.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.822 INFO analysis - load_data_files: Found 31 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.822 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.822 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.860 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.861 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.861 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.861 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.861 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.871 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.874 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.874 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.875 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.879 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.883 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.886 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.886 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.886 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.892 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.893 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.894 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.900 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.900 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.901 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.901 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.901 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.904 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.905 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.905 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.911 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.912 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.912 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.912 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.912 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.917 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.919 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.919 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.922 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.923 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.923 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.923 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.923 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.928 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.930 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.931 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.931 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.931 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.932 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.932 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.932 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.939 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.942 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.942 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.943 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.943 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.944 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.950 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.951 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.951 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.957 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.958 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.958 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.958 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.959 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.961 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.962 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.963 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.963 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.963 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.963 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.964 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.977 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.982 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:24.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.227 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.228 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.228 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.228 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.228 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.229 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.250 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.250 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.250 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.250 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.251 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.252 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.256 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.259 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.259 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.259 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.260 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.260 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.261 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.263 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.263 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.264 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.267 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.268 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.268 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.268 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.269 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.270 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.280 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.281 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.281 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.281 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.281 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.282 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.282 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.283 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.296 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.296 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.297 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.297 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.297 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.298 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.315 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.316 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.316 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.316 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.317 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.338 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.338 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.338 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.338 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.338 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.339 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.348 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.350 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.350 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.351 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.351 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.352 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.635 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.637 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.637 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.637 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.638 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:25.639 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_options.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.202 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.210 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.210 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.211 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.211 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.211 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.228 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.229 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.229 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.239 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.239 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.240 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.240 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.240 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.251 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.258 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.258 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.260 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.260 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.261 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.261 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.261 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.266 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.271 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.272 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.272 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.279 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.290 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.310 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.310 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.318 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.319 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.319 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.320 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.323 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.323 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.325 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.325 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.325 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.338 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.353 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.354 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.370 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.372 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.383 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.383 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.385 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.385 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.385 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.413 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.447 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.513 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.615 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.615 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.619 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.619 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.619 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.628 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.631 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.631 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.631 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.632 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.633 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.637 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.643 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.644 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.645 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.645 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.645 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.646 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.647 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.647 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.647 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.647 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.648 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.649 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.654 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.655 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.655 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.655 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.656 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.657 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.684 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.684 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.688 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.690 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.690 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.690 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.691 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.692 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.695 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.695 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.695 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.704 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.713 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.718 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.720 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.720 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.720 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.721 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.722 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.756 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.756 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.758 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.776 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.782 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.784 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.784 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.784 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.785 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.786 INFO fuzzer_profile - accummulate_profile: /src/cups/ossfuzz/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.865 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.971 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.996 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.996 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:26.999 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.000 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.000 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.000 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.004 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.005 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.012 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.029 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.059 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.073 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.077 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.077 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.078 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.083 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.084 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.101 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.101 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.113 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.113 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.113 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.131 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.133 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.133 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.133 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.133 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.137 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.138 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.155 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.221 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.231 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.232 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.250 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.250 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.298 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.298 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.300 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.318 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.390 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.395 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.395 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.396 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.397 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.397 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.400 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.401 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.407 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.424 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.490 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.493 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.494 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.494 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.498 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.499 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.615 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.618 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.618 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.618 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.622 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.624 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.682 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.682 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.682 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.682 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.686 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.688 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.783 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.784 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.785 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.785 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.789 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:27.790 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.036 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.162 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.277 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.277 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.280 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.280 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.280 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.297 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.298 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.325 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.326 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.403 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.403 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.404 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.414 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.414 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.432 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.432 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.564 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.565 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.566 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.566 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.568 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.568 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.568 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.575 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.586 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.586 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.593 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.641 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.641 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.650 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.653 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.654 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.654 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.654 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.658 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.659 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_array.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.667 INFO code_coverage - load_llvm_coverage: Found 9 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.668 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_ipp_gen.covreport', '/src/inspector/fuzz_ppd_gen_1.covreport', '/src/inspector/fuzz_raster.covreport', '/src/inspector/fuzz_ppd_gen_cache.covreport', '/src/inspector/fuzz_ipp.covreport', '/src/inspector/fuzz_ppd_gen_conflicts.covreport', '/src/inspector/fuzz_array.covreport', '/src/inspector/fuzz_ppd_gen_options.covreport', '/src/inspector/fuzz_cups.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 8.90k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 19.6k| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 19.6k| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.791 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.794 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.795 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.795 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.799 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.800 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 0| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 0| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 0| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.946 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.950 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.951 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.951 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.951 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.952 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.952 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.956 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.957 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1770| 1.22k| case 2 : /* Two options... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1808| 913| case 3 : /* Two options, one choice... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:28.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1862| 913| case 4 : /* Two options, two choices... */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.024 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.025 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.026 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.026 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.030 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:29.031 INFO fuzzer_profile - accummulate_profile: /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.854 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.854 INFO project_profile - __init__: Creating merged profile of 31 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.854 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.855 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:35.861 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:49.618 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.669 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.669 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.695 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.695 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:50.697 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.656 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.664 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:54.670 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:58.602 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:58.615 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:58.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:58.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:58.627 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:25:58.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:02.604 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:02.625 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:02.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:02.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:02.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:02.627 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:06.558 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:06.581 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:06.581 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:06.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:06.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:06.587 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.603 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.625 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.625 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:10.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:14.619 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:14.647 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:14.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:14.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:14.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:14.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:18.590 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:18.619 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:18.619 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:18.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:18.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:18.651 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.556 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.585 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.585 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:22.618 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:26.523 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:26.558 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:26.558 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:26.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:26.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:26.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.673 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.714 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:30.864 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.865 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.908 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:34.940 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:38.848 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:38.891 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:38.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:39.054 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:39.055 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:39.057 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:42.974 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:43.022 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:43.022 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:43.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:43.194 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:43.196 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:47.128 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:47.183 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:47.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:47.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:47.355 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:47.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:51.300 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:51.361 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:51.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:51.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:51.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:51.536 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.462 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.525 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.688 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:55.690 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.636 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.697 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:26:59.867 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.829 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.891 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:03.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.103 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.104 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:04.106 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.038 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.107 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:08.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.049 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.125 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:12.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.247 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.331 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.331 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:16.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.303 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.393 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.689 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:20.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.699 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.794 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.795 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:24.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.726 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.829 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.829 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.889 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:28.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.822 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.935 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:32.935 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:33.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.053 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.168 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.168 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:37.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.171 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.298 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.312 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:41.312 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.238 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.371 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.371 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.434 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.435 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:45.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:49.364 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:49.505 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:49.505 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:49.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:49.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:49.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.471 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.622 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:53.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:57.748 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bkcS5z0oqz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S6k5YkVAmL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xuukPCqWsp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-agHD9Uxs1L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mxo9HPkZh2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-s6xLN6pFHz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oZi8tleZl1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-O6ATM5ljKm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wXPhGr3bqO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.357 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.358 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_raster Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_cups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ipp_gen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_conflicts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.656 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/cups/reports/20250617/linux -- fuzz_ppd_gen_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.659 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.680 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.713 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.733 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.740 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.776 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.799 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.830 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.856 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:27:58.887 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:07.525 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.044 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.045 INFO debug_info - create_friendly_debug_types: Have to create for 34341 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.128 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.139 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.152 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.164 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.176 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.189 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.405 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.418 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.431 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.443 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.455 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.469 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:08.480 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:09.695 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/cstdlib ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/exception_ptr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-cache.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/hash.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-support.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ipp-support.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/language.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/md5.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls-openssl.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/tls.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ppd_gen_1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/array.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string-private.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-attr.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-conflicts.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-custom.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-mark.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/ppd-page.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/file.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/globals.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addr.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/http-addrlist.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/options.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/pwg-media.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/request.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/string.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/thread.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/openssl/x509.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/transcode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/usersys.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_array.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_helpers.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/bits/stl_algobase.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/limits ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ppd_gen_cache.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stream.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_raster.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-stubs.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-error.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ipp_gen.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ppd_gen_options.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_ipp.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/ossfuzz/fuzz_cups.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/cups/cups/raster-interpret.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.523 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.523 INFO analysis - extract_tests_from_directories: /src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.524 INFO analysis - extract_tests_from_directories: /src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.524 INFO analysis - extract_tests_from_directories: /src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.524 INFO analysis - extract_tests_from_directories: /src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.525 INFO analysis - extract_tests_from_directories: /src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.525 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.525 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.526 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.526 INFO analysis - extract_tests_from_directories: /src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.526 INFO analysis - extract_tests_from_directories: /src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.526 INFO analysis - extract_tests_from_directories: /src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.527 INFO analysis - extract_tests_from_directories: /src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.527 INFO analysis - extract_tests_from_directories: /src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.527 INFO analysis - extract_tests_from_directories: /src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.527 INFO analysis - extract_tests_from_directories: /src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.527 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.528 INFO analysis - extract_tests_from_directories: /src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.528 INFO analysis - extract_tests_from_directories: /src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.528 INFO analysis - extract_tests_from_directories: /src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.528 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.529 INFO analysis - extract_tests_from_directories: /src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.529 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.529 INFO analysis - extract_tests_from_directories: /src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.530 INFO analysis - extract_tests_from_directories: /src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.530 INFO analysis - extract_tests_from_directories: /src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.530 INFO analysis - extract_tests_from_directories: /src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.530 INFO analysis - extract_tests_from_directories: /src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.604 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.855 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.868 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.917 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-06-17 10:28:14.918 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_libcupsfilters_fuzzer_fuzz_dither.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_libcups_fuzzer_fuzzipp.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_cups_fuzzer_fuzz_ppd.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzing_projects_cups-filters_fuzzer_fuzz_pdf.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_options.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": deleting calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-98-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_array_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_cups_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ipp_gen_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_cache_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_conflicts_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_options.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_ppd_gen_options_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_raster_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O6ATM5ljKm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O6ATM5ljKm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-O6ATM5ljKm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S6k5YkVAmL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S6k5YkVAmL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-S6k5YkVAmL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agHD9Uxs1L.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agHD9Uxs1L.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-agHD9Uxs1L.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkcS5z0oqz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkcS5z0oqz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-bkcS5z0oqz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mxo9HPkZh2.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mxo9HPkZh2.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mxo9HPkZh2.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oZi8tleZl1.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oZi8tleZl1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oZi8tleZl1.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oZi8tleZl1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oZi8tleZl1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oZi8tleZl1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6xLN6pFHz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6xLN6pFHz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-s6xLN6pFHz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wXPhGr3bqO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wXPhGr3bqO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wXPhGr3bqO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xuukPCqWsp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xuukPCqWsp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xuukPCqWsp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xuukPCqWsp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xuukPCqWsp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-xuukPCqWsp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_array.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_cups.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dither.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_pdf.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_raster.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzzipp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/backend-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ieee1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/runloop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp-supplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/test1284.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testbackend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/testsupplies.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-darwin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-libusb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb-unix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/backend/usb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpq.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lpr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/berkeley/lprm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/admin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/cgi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help-index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/help.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/home.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/html.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/ipp-var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/jobs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/search.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/template.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testcgi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testhi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/testtemplate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cgi-bin/var.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/adminutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/array.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backchannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/backend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cachebench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/clock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/cups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-localization.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/dnssd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/form.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getdevices.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getifaddrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/getputfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-addrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp-support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ipp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/jwt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/langprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/language.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/md5passwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/notify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/oauth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-custom.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-emit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-localize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-page.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd-util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/ppd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/pwg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interpret.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-interstub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-stubs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster-testpage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/raster.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/rasterbench.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/request.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/sidechannel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/snmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tempfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/test-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testclock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testconflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcreds.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testcups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testdnssd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testform.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testgetdests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testhttp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testi18n.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testjwt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testlang.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testpwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testraster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testsnmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testtestpage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/testthreads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-gnutls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls-openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/tlscheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/transcode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/usersys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/cups/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/epson.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/hp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/data/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/ppdx.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/examples/testppdx.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/commandtops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/gziptoany.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/pstops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertoepson.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertohp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertolabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/filter/rastertopwg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/checkpo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/locale/ipp-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/bcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/monitor/tbcp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/dbus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/mailto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/rss.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/notifier/testnotify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ossfuzz/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/genstrings.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-array.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-attr.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-catalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-choice.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-constraint.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-driver.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-file.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-filter.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-font.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-group.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-import.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-mediasize.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-message.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-option.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-profile.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-shared.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-source.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-string.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc-variable.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdhtml.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdi.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdmerge.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/ppdpo.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/ppdc/testcatalog.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/banners.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cert.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/classes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/colorman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-deviced.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-driverd.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cups-lpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/cupsfilter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/dirsvc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/job.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/mime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/network.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/printers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/process.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/quotas.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/statbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/subscriptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/sysman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testlpd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testmime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testspeed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/testsub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/scheduler/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cancel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsaccept.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupsctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/cupstestppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpadmin.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpoptions.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/systemv/lpstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-oauth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/cups-x509.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/dither.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevecommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippevepcl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveprinter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippeveps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ippfind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/ipptool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-lg-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/tools/printer-sm-png.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/engine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/vcnet/regex/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/cups/xcode/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_array.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/lookup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-client/publish.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/address.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/simple-watch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/avahi-common/strlst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/cstdlib Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/exception_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stl_algobase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/c++/9/bits/stringfwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/bio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/x509.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/lib/gcc/x86_64-linux-gnu/9/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 597,720,104 bytes received 20,460 bytes 239,096,225.60 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 597,506,374 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/975 files][ 0.0 B/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/975 files][ 0.0 B/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/975 files][ 0.0 B/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/975 files][ 0.0 B/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/975 files][ 0.0 B/569.8 MiB] 0% Done / [1/975 files][573.1 KiB/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/975 files][ 3.4 MiB/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/975 files][ 4.7 MiB/569.8 MiB] 0% Done / [2/975 files][ 5.2 MiB/569.8 MiB] 0% Done / [3/975 files][ 5.5 MiB/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_cache_colormap.png [Content-Type=image/png]... Step #8: / [3/975 files][ 5.5 MiB/569.8 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xuukPCqWsp.data [Content-Type=application/octet-stream]... Step #8: / [3/975 files][ 7.0 MiB/569.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [3/975 files][ 8.0 MiB/569.8 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oZi8tleZl1.data [Content-Type=application/octet-stream]... Step #8: / [3/975 files][ 11.7 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/975 files][ 11.7 MiB/569.8 MiB] 2% Done / [3/975 files][ 11.7 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/975 files][ 11.7 MiB/569.8 MiB] 2% Done / [4/975 files][ 11.7 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [4/975 files][ 11.7 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [4/975 files][ 11.7 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/975 files][ 11.8 MiB/569.8 MiB] 2% Done / [5/975 files][ 11.8 MiB/569.8 MiB] 2% Done / [6/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp_gen.covreport [Content-Type=application/octet-stream]... Step #8: / [6/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/975 files][ 11.8 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/975 files][ 12.4 MiB/569.8 MiB] 2% Done / [7/975 files][ 12.4 MiB/569.8 MiB] 2% Done / [8/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/975 files][ 12.4 MiB/569.8 MiB] 2% Done / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/975 files][ 12.4 MiB/569.8 MiB] 2% Done / [10/975 files][ 12.4 MiB/569.8 MiB] 2% Done / [11/975 files][ 12.4 MiB/569.8 MiB] 2% Done / [12/975 files][ 12.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/975 files][ 13.3 MiB/569.8 MiB] 2% Done - - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_array_colormap.png [Content-Type=image/png]... Step #8: - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 13.3 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 13.6 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 14.4 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [13/975 files][ 14.9 MiB/569.8 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp_colormap.png [Content-Type=image/png]... Step #8: - [13/975 files][ 15.0 MiB/569.8 MiB] 2% Done - [14/975 files][ 16.3 MiB/569.8 MiB] 2% Done - [15/975 files][ 17.3 MiB/569.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/975 files][ 17.8 MiB/569.8 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkcS5z0oqz.data [Content-Type=application/octet-stream]... Step #8: - [15/975 files][ 25.9 MiB/569.8 MiB] 4% Done - [16/975 files][ 25.9 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/975 files][ 25.9 MiB/569.8 MiB] 4% Done - [17/975 files][ 25.9 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 25.9 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 26.1 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 26.4 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 26.4 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [17/975 files][ 27.2 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6ATM5ljKm.data [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 27.7 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 28.0 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [17/975 files][ 28.2 MiB/569.8 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 29.2 MiB/569.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 29.5 MiB/569.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_1.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_conflicts_colormap.png [Content-Type=image/png]... Step #8: - [17/975 files][ 30.5 MiB/569.8 MiB] 5% Done - [17/975 files][ 30.5 MiB/569.8 MiB] 5% Done - [17/975 files][ 30.8 MiB/569.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 31.0 MiB/569.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 31.0 MiB/569.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 31.6 MiB/569.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 31.8 MiB/569.8 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [17/975 files][ 34.1 MiB/569.8 MiB] 5% Done - [17/975 files][ 34.4 MiB/569.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/975 files][ 35.7 MiB/569.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [17/975 files][ 35.9 MiB/569.8 MiB] 6% Done - [17/975 files][ 36.2 MiB/569.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [18/975 files][ 36.7 MiB/569.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S6k5YkVAmL.data [Content-Type=application/octet-stream]... Step #8: - [18/975 files][ 37.0 MiB/569.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/975 files][ 37.2 MiB/569.8 MiB] 6% Done - [18/975 files][ 37.5 MiB/569.8 MiB] 6% Done - [19/975 files][ 39.6 MiB/569.8 MiB] 6% Done - [20/975 files][ 39.6 MiB/569.8 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_options_colormap.png [Content-Type=image/png]... Step #8: - [20/975 files][ 40.1 MiB/569.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 40.8 MiB/569.8 MiB] 7% Done - [20/975 files][ 40.8 MiB/569.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 44.6 MiB/569.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 45.5 MiB/569.8 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 46.1 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oZi8tleZl1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 46.1 MiB/569.8 MiB] 8% Done - [20/975 files][ 46.4 MiB/569.8 MiB] 8% Done - [20/975 files][ 46.4 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_raster_colormap.png [Content-Type=image/png]... Step #8: - [20/975 files][ 46.6 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_raster.covreport [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 47.7 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 48.4 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 49.0 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 49.2 MiB/569.8 MiB] 8% Done - [20/975 files][ 49.5 MiB/569.8 MiB] 8% Done - [20/975 files][ 49.5 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 50.2 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [20/975 files][ 50.7 MiB/569.8 MiB] 8% Done - [20/975 files][ 51.0 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 51.2 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [20/975 files][ 51.2 MiB/569.8 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 51.5 MiB/569.8 MiB] 9% Done - [20/975 files][ 51.5 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 52.0 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 52.0 MiB/569.8 MiB] 9% Done - [20/975 files][ 52.3 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 52.3 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [20/975 files][ 52.3 MiB/569.8 MiB] 9% Done - [20/975 files][ 52.5 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 53.6 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/975 files][ 54.3 MiB/569.8 MiB] 9% Done - [20/975 files][ 54.3 MiB/569.8 MiB] 9% Done - [21/975 files][ 54.3 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cups_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/975 files][ 54.6 MiB/569.8 MiB] 9% Done - [21/975 files][ 54.8 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/975 files][ 55.1 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/975 files][ 55.1 MiB/569.8 MiB] 9% Done - [21/975 files][ 55.1 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/975 files][ 55.4 MiB/569.8 MiB] 9% Done - [22/975 files][ 55.4 MiB/569.8 MiB] 9% Done - [22/975 files][ 55.4 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_cache.covreport [Content-Type=application/octet-stream]... Step #8: - [22/975 files][ 55.9 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp.covreport [Content-Type=application/octet-stream]... Step #8: - [23/975 files][ 56.4 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_conflicts.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_array.covreport [Content-Type=application/octet-stream]... Step #8: - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xuukPCqWsp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done - [23/975 files][ 56.6 MiB/569.8 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/975 files][ 57.1 MiB/569.8 MiB] 10% Done - [23/975 files][ 57.1 MiB/569.8 MiB] 10% Done - [24/975 files][ 57.4 MiB/569.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [24/975 files][ 58.4 MiB/569.8 MiB] 10% Done - [25/975 files][ 60.8 MiB/569.8 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agHD9Uxs1L.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/975 files][ 64.2 MiB/569.8 MiB] 11% Done - [26/975 files][ 64.5 MiB/569.8 MiB] 11% Done - [26/975 files][ 64.5 MiB/569.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oZi8tleZl1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/975 files][ 66.9 MiB/569.8 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [26/975 files][ 67.2 MiB/569.8 MiB] 11% Done - [26/975 files][ 67.4 MiB/569.8 MiB] 11% Done - [26/975 files][ 67.7 MiB/569.8 MiB] 11% Done - [26/975 files][ 68.7 MiB/569.8 MiB] 12% Done - [26/975 files][ 68.7 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/975 files][ 68.7 MiB/569.8 MiB] 12% Done - [26/975 files][ 69.7 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/975 files][ 70.0 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [26/975 files][ 70.3 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [26/975 files][ 70.5 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/975 files][ 71.0 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/975 files][ 71.3 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/975 files][ 71.6 MiB/569.8 MiB] 12% Done - [26/975 files][ 71.8 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/975 files][ 73.6 MiB/569.8 MiB] 12% Done - [26/975 files][ 73.6 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wXPhGr3bqO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/975 files][ 73.6 MiB/569.8 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_options.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/975 files][ 74.7 MiB/569.8 MiB] 13% Done - [27/975 files][ 75.2 MiB/569.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mxo9HPkZh2.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/975 files][ 75.2 MiB/569.8 MiB] 13% Done - [27/975 files][ 75.2 MiB/569.8 MiB] 13% Done - [27/975 files][ 77.5 MiB/569.8 MiB] 13% Done - [27/975 files][ 78.0 MiB/569.8 MiB] 13% Done - [27/975 files][ 79.3 MiB/569.8 MiB] 13% Done - [27/975 files][ 79.6 MiB/569.8 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/975 files][ 84.2 MiB/569.8 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/975 files][ 85.5 MiB/569.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/975 files][ 86.6 MiB/569.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [28/975 files][ 86.6 MiB/569.8 MiB] 15% Done - [28/975 files][ 86.6 MiB/569.8 MiB] 15% Done - [29/975 files][ 86.9 MiB/569.8 MiB] 15% Done - [30/975 files][ 87.1 MiB/569.8 MiB] 15% Done - [30/975 files][ 87.1 MiB/569.8 MiB] 15% Done - [31/975 files][ 87.1 MiB/569.8 MiB] 15% Done - [31/975 files][ 87.1 MiB/569.8 MiB] 15% Done - [31/975 files][ 87.1 MiB/569.8 MiB] 15% Done - [32/975 files][ 87.3 MiB/569.8 MiB] 15% Done - [33/975 files][ 89.4 MiB/569.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/975 files][ 89.4 MiB/569.8 MiB] 15% Done - [34/975 files][ 89.7 MiB/569.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/975 files][ 89.9 MiB/569.8 MiB] 15% Done - [35/975 files][ 89.9 MiB/569.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [35/975 files][ 90.2 MiB/569.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [35/975 files][ 90.4 MiB/569.8 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [35/975 files][ 91.5 MiB/569.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/975 files][ 92.0 MiB/569.8 MiB] 16% Done - [36/975 files][ 92.7 MiB/569.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/975 files][ 93.2 MiB/569.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/975 files][ 93.8 MiB/569.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/975 files][ 93.8 MiB/569.8 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/975 files][ 94.0 MiB/569.8 MiB] 16% Done - [37/975 files][ 94.3 MiB/569.8 MiB] 16% Done - [38/975 files][ 94.3 MiB/569.8 MiB] 16% Done - [39/975 files][ 94.3 MiB/569.8 MiB] 16% Done - [40/975 files][ 94.8 MiB/569.8 MiB] 16% Done \ \ [41/975 files][ 96.1 MiB/569.8 MiB] 16% Done \ [42/975 files][ 97.0 MiB/569.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/975 files][ 97.2 MiB/569.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [43/975 files][ 98.0 MiB/569.8 MiB] 17% Done \ [43/975 files][ 98.0 MiB/569.8 MiB] 17% Done \ [44/975 files][ 98.3 MiB/569.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [44/975 files][ 98.7 MiB/569.8 MiB] 17% Done \ [45/975 files][ 98.7 MiB/569.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6xLN6pFHz.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/975 files][ 99.2 MiB/569.8 MiB] 17% Done \ [46/975 files][ 99.4 MiB/569.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: \ [46/975 files][100.2 MiB/569.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ipp_gen_colormap.png [Content-Type=image/png]... Step #8: \ [47/975 files][101.1 MiB/569.8 MiB] 17% Done \ [47/975 files][101.1 MiB/569.8 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [47/975 files][103.5 MiB/569.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/975 files][103.5 MiB/569.8 MiB] 18% Done \ [48/975 files][103.5 MiB/569.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [48/975 files][104.3 MiB/569.8 MiB] 18% Done \ [49/975 files][106.7 MiB/569.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bkcS5z0oqz.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [50/975 files][107.2 MiB/569.8 MiB] 18% Done \ [50/975 files][107.2 MiB/569.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-O6ATM5ljKm.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/975 files][107.7 MiB/569.8 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-s6xLN6pFHz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/975 files][109.8 MiB/569.8 MiB] 19% Done \ [51/975 files][111.4 MiB/569.8 MiB] 19% Done \ [51/975 files][113.0 MiB/569.8 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [51/975 files][115.0 MiB/569.8 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_cups.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wXPhGr3bqO.data [Content-Type=application/octet-stream]... Step #8: \ [51/975 files][118.9 MiB/569.8 MiB] 20% Done \ [51/975 files][119.4 MiB/569.8 MiB] 20% Done \ [51/975 files][119.7 MiB/569.8 MiB] 21% Done \ [51/975 files][120.0 MiB/569.8 MiB] 21% Done \ [51/975 files][120.2 MiB/569.8 MiB] 21% Done \ [51/975 files][120.2 MiB/569.8 MiB] 21% Done \ [52/975 files][121.0 MiB/569.8 MiB] 21% Done \ [53/975 files][121.5 MiB/569.8 MiB] 21% Done \ [54/975 files][123.8 MiB/569.8 MiB] 21% Done \ [55/975 files][123.8 MiB/569.8 MiB] 21% Done \ [56/975 files][128.2 MiB/569.8 MiB] 22% Done \ [57/975 files][130.3 MiB/569.8 MiB] 22% Done \ [58/975 files][131.0 MiB/569.8 MiB] 22% Done \ [59/975 files][131.0 MiB/569.8 MiB] 22% Done \ [60/975 files][134.3 MiB/569.8 MiB] 23% Done \ [61/975 files][135.6 MiB/569.8 MiB] 23% Done \ [62/975 files][135.8 MiB/569.8 MiB] 23% Done \ [63/975 files][140.0 MiB/569.8 MiB] 24% Done \ [64/975 files][140.0 MiB/569.8 MiB] 24% Done \ [65/975 files][141.6 MiB/569.8 MiB] 24% Done \ [66/975 files][143.6 MiB/569.8 MiB] 25% Done \ [67/975 files][154.3 MiB/569.8 MiB] 27% Done \ [68/975 files][154.3 MiB/569.8 MiB] 27% Done \ [69/975 files][154.3 MiB/569.8 MiB] 27% Done \ [70/975 files][156.7 MiB/569.8 MiB] 27% Done \ [71/975 files][157.4 MiB/569.8 MiB] 27% Done \ [72/975 files][158.0 MiB/569.8 MiB] 27% Done \ [73/975 files][158.2 MiB/569.8 MiB] 27% Done \ [74/975 files][161.8 MiB/569.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-agHD9Uxs1L.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [74/975 files][162.3 MiB/569.8 MiB] 28% Done \ [75/975 files][162.6 MiB/569.8 MiB] 28% Done \ [76/975 files][162.8 MiB/569.8 MiB] 28% Done \ [77/975 files][163.0 MiB/569.8 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [77/975 files][165.3 MiB/569.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [78/975 files][167.6 MiB/569.8 MiB] 29% Done \ [79/975 files][167.6 MiB/569.8 MiB] 29% Done \ [80/975 files][168.2 MiB/569.8 MiB] 29% Done \ [80/975 files][168.7 MiB/569.8 MiB] 29% Done \ [81/975 files][169.2 MiB/569.8 MiB] 29% Done \ [82/975 files][170.2 MiB/569.8 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-xuukPCqWsp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-S6k5YkVAmL.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [83/975 files][182.1 MiB/569.8 MiB] 31% Done \ [83/975 files][182.4 MiB/569.8 MiB] 32% Done \ [84/975 files][182.4 MiB/569.8 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mxo9HPkZh2.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_ppd_gen_1_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/config.h [Content-Type=text/x-chdr]... Step #8: \ [85/975 files][188.0 MiB/569.8 MiB] 32% Done \ [86/975 files][189.3 MiB/569.8 MiB] 33% Done \ [87/975 files][193.7 MiB/569.8 MiB] 33% Done \ [88/975 files][193.7 MiB/569.8 MiB] 33% Done \ [88/975 files][193.7 MiB/569.8 MiB] 33% Done \ [88/975 files][194.7 MiB/569.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/html.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/printers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/cgi-private.h [Content-Type=text/x-chdr]... Step #8: \ [88/975 files][198.1 MiB/569.8 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/help-index.c [Content-Type=text/x-csrc]... Step #8: \ [88/975 files][199.9 MiB/569.8 MiB] 35% Done \ [88/975 files][201.4 MiB/569.8 MiB] 35% Done \ [88/975 files][204.5 MiB/569.8 MiB] 35% Done \ [89/975 files][207.6 MiB/569.8 MiB] 36% Done \ [90/975 files][207.6 MiB/569.8 MiB] 36% Done \ [91/975 files][207.6 MiB/569.8 MiB] 36% Done \ [92/975 files][208.5 MiB/569.8 MiB] 36% Done \ [93/975 files][208.7 MiB/569.8 MiB] 36% Done \ [94/975 files][208.7 MiB/569.8 MiB] 36% Done \ [95/975 files][209.0 MiB/569.8 MiB] 36% Done \ [96/975 files][210.3 MiB/569.8 MiB] 36% Done \ [96/975 files][210.8 MiB/569.8 MiB] 36% Done \ [96/975 files][211.6 MiB/569.8 MiB] 37% Done \ [96/975 files][212.4 MiB/569.8 MiB] 37% Done \ [97/975 files][213.4 MiB/569.8 MiB] 37% Done \ [98/975 files][213.9 MiB/569.8 MiB] 37% Done \ [98/975 files][215.2 MiB/569.8 MiB] 37% Done \ [99/975 files][215.5 MiB/569.8 MiB] 37% Done \ [100/975 files][216.0 MiB/569.8 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/classes.c [Content-Type=text/x-csrc]... Step #8: \ [101/975 files][217.6 MiB/569.8 MiB] 38% Done \ [102/975 files][217.6 MiB/569.8 MiB] 38% Done \ [103/975 files][218.6 MiB/569.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/admin.c [Content-Type=text/x-csrc]... Step #8: \ [104/975 files][220.4 MiB/569.8 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testhi.c [Content-Type=text/x-csrc]... Step #8: \ [105/975 files][222.0 MiB/569.8 MiB] 38% Done | | [106/975 files][223.1 MiB/569.8 MiB] 39% Done | [107/975 files][223.1 MiB/569.8 MiB] 39% Done | [108/975 files][224.6 MiB/569.8 MiB] 39% Done | [109/975 files][225.1 MiB/569.8 MiB] 39% Done | [110/975 files][226.2 MiB/569.8 MiB] 39% Done | [110/975 files][228.0 MiB/569.8 MiB] 40% Done | [111/975 files][229.3 MiB/569.8 MiB] 40% Done | [112/975 files][229.3 MiB/569.8 MiB] 40% Done | [112/975 files][229.3 MiB/569.8 MiB] 40% Done | [112/975 files][230.3 MiB/569.8 MiB] 40% Done | [113/975 files][234.7 MiB/569.8 MiB] 41% Done | [114/975 files][234.7 MiB/569.8 MiB] 41% Done | [115/975 files][236.2 MiB/569.8 MiB] 41% Done | [116/975 files][237.0 MiB/569.8 MiB] 41% Done | [117/975 files][237.5 MiB/569.8 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/help-index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/jobs.c [Content-Type=text/x-csrc]... Step #8: | [118/975 files][243.5 MiB/569.8 MiB] 42% Done | [119/975 files][243.5 MiB/569.8 MiB] 42% Done | [120/975 files][243.5 MiB/569.8 MiB] 42% Done | [121/975 files][243.5 MiB/569.8 MiB] 42% Done | [122/975 files][243.8 MiB/569.8 MiB] 42% Done | [123/975 files][243.8 MiB/569.8 MiB] 42% Done | [123/975 files][246.1 MiB/569.8 MiB] 43% Done | [123/975 files][246.3 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/home.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/help.c [Content-Type=text/x-csrc]... Step #8: | [123/975 files][248.1 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/template.c [Content-Type=text/x-csrc]... Step #8: | [123/975 files][248.1 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/search.c [Content-Type=text/x-csrc]... Step #8: | [123/975 files][248.2 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testtemplate.c [Content-Type=text/x-csrc]... Step #8: | [123/975 files][248.5 MiB/569.8 MiB] 43% Done | [123/975 files][248.5 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/testcgi.c [Content-Type=text/x-csrc]... Step #8: | [123/975 files][248.7 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/var.c [Content-Type=text/x-csrc]... Step #8: | [123/975 files][249.0 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/ipp-var.c [Content-Type=text/x-csrc]... Step #8: | [123/975 files][249.2 MiB/569.8 MiB] 43% Done | [124/975 files][249.2 MiB/569.8 MiB] 43% Done | [125/975 files][249.5 MiB/569.8 MiB] 43% Done | [126/975 files][249.8 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cgi-bin/cgi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/printer-lg-png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/printer-png.h [Content-Type=text/x-chdr]... Step #8: | [126/975 files][250.0 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippevepcl.c [Content-Type=text/x-csrc]... Step #8: | [126/975 files][250.0 MiB/569.8 MiB] 43% Done | [126/975 files][250.5 MiB/569.8 MiB] 43% Done | [127/975 files][250.5 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippeveprinter.c [Content-Type=text/x-csrc]... Step #8: | [127/975 files][250.5 MiB/569.8 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/dither.h [Content-Type=text/x-chdr]... Step #8: | [127/975 files][252.1 MiB/569.8 MiB] 44% Done | [127/975 files][252.6 MiB/569.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippeveps.c [Content-Type=text/x-csrc]... Step #8: | [128/975 files][252.9 MiB/569.8 MiB] 44% Done | [129/975 files][253.1 MiB/569.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippfind.c [Content-Type=text/x-csrc]... Step #8: | [130/975 files][253.4 MiB/569.8 MiB] 44% Done | [130/975 files][254.7 MiB/569.8 MiB] 44% Done | [130/975 files][255.5 MiB/569.8 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/printer-sm-png.h [Content-Type=text/x-chdr]... Step #8: | [130/975 files][257.1 MiB/569.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/cups-oauth.c [Content-Type=text/x-csrc]... Step #8: | [130/975 files][258.1 MiB/569.8 MiB] 45% Done | [131/975 files][258.6 MiB/569.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ipptool.c [Content-Type=text/x-csrc]... Step #8: | [131/975 files][258.6 MiB/569.8 MiB] 45% Done | [132/975 files][258.6 MiB/569.8 MiB] 45% Done | [133/975 files][258.9 MiB/569.8 MiB] 45% Done | [134/975 files][259.1 MiB/569.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/cups-x509.c [Content-Type=text/x-csrc]... Step #8: | [134/975 files][261.8 MiB/569.8 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/tools/ippevecommon.h [Content-Type=text/x-chdr]... Step #8: | [134/975 files][262.1 MiB/569.8 MiB] 45% Done | [135/975 files][263.2 MiB/569.8 MiB] 46% Done | [136/975 files][264.4 MiB/569.8 MiB] 46% Done | [137/975 files][264.4 MiB/569.8 MiB] 46% Done | [138/975 files][264.6 MiB/569.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.c [Content-Type=text/x-csrc]... Step #8: | [139/975 files][266.0 MiB/569.8 MiB] 46% Done | [139/975 files][266.6 MiB/569.8 MiB] 46% Done | [140/975 files][266.6 MiB/569.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcreds.c [Content-Type=text/x-csrc]... Step #8: | [141/975 files][266.6 MiB/569.8 MiB] 46% Done | [142/975 files][266.6 MiB/569.8 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testoauth.c [Content-Type=text/x-csrc]... Step #8: | [142/975 files][267.4 MiB/569.8 MiB] 46% Done | [143/975 files][267.4 MiB/569.8 MiB] 46% Done | [143/975 files][269.0 MiB/569.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/test-internal.h [Content-Type=text/x-chdr]... Step #8: | [144/975 files][270.7 MiB/569.8 MiB] 47% Done | [144/975 files][270.8 MiB/569.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language-private.h [Content-Type=text/x-chdr]... Step #8: | [145/975 files][271.3 MiB/569.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file.h [Content-Type=text/x-chdr]... Step #8: | [145/975 files][271.5 MiB/569.8 MiB] 47% Done | [145/975 files][271.5 MiB/569.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dir.c [Content-Type=text/x-csrc]... Step #8: | [145/975 files][272.3 MiB/569.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-mark.c [Content-Type=text/x-csrc]... Step #8: | [145/975 files][272.5 MiB/569.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest-options.c [Content-Type=text/x-csrc]... Step #8: | [145/975 files][272.8 MiB/569.8 MiB] 47% Done | [146/975 files][273.3 MiB/569.8 MiB] 47% Done | [147/975 files][273.3 MiB/569.8 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interpret.c [Content-Type=text/x-csrc]... Step #8: | [148/975 files][273.9 MiB/569.8 MiB] 48% Done | [149/975 files][273.9 MiB/569.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest-job.c [Content-Type=text/x-csrc]... Step #8: | [149/975 files][274.9 MiB/569.8 MiB] 48% Done | [150/975 files][274.9 MiB/569.8 MiB] 48% Done | [150/975 files][276.0 MiB/569.8 MiB] 48% Done | [151/975 files][276.5 MiB/569.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testraster.c [Content-Type=text/x-csrc]... Step #8: | [152/975 files][277.0 MiB/569.8 MiB] 48% Done | [153/975 files][277.0 MiB/569.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getputfile.c [Content-Type=text/x-csrc]... Step #8: | [153/975 files][278.6 MiB/569.8 MiB] 48% Done | [153/975 files][278.8 MiB/569.8 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/sidechannel.h [Content-Type=text/x-chdr]... Step #8: | [154/975 files][279.6 MiB/569.8 MiB] 49% Done | [154/975 files][279.8 MiB/569.8 MiB] 49% Done | [155/975 files][279.8 MiB/569.8 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster.h [Content-Type=text/x-chdr]... Step #8: | [156/975 files][279.8 MiB/569.8 MiB] 49% Done | [157/975 files][279.8 MiB/569.8 MiB] 49% Done | [158/975 files][279.8 MiB/569.8 MiB] 49% Done | [159/975 files][280.1 MiB/569.8 MiB] 49% Done | [160/975 files][280.1 MiB/569.8 MiB] 49% Done | [160/975 files][280.4 MiB/569.8 MiB] 49% Done | [160/975 files][281.2 MiB/569.8 MiB] 49% Done | [161/975 files][282.0 MiB/569.8 MiB] 49% Done | [162/975 files][282.6 MiB/569.8 MiB] 49% Done | [163/975 files][282.8 MiB/569.8 MiB] 49% Done | [164/975 files][283.2 MiB/569.8 MiB] 49% Done | [165/975 files][284.8 MiB/569.8 MiB] 49% Done | [166/975 files][284.8 MiB/569.8 MiB] 49% Done | [167/975 files][284.8 MiB/569.8 MiB] 49% Done | [168/975 files][286.2 MiB/569.8 MiB] 50% Done | [169/975 files][286.2 MiB/569.8 MiB] 50% Done | [170/975 files][286.2 MiB/569.8 MiB] 50% Done | [171/975 files][287.1 MiB/569.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/debug-internal.h [Content-Type=text/x-chdr]... Step #8: | [171/975 files][287.1 MiB/569.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/json.h [Content-Type=text/x-chdr]... Step #8: | [172/975 files][287.1 MiB/569.8 MiB] 50% Done | [173/975 files][287.1 MiB/569.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testsnmp.c [Content-Type=text/x-csrc]... Step #8: | [173/975 files][287.1 MiB/569.8 MiB] 50% Done | [173/975 files][287.1 MiB/569.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/backend.c [Content-Type=text/x-csrc]... Step #8: | [173/975 files][287.9 MiB/569.8 MiB] 50% Done | [173/975 files][287.9 MiB/569.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-support.c [Content-Type=text/x-csrc]... Step #8: | [173/975 files][288.9 MiB/569.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest.c [Content-Type=text/x-csrc]... Step #8: | [173/975 files][289.7 MiB/569.8 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http.h [Content-Type=text/x-chdr]... Step #8: | [173/975 files][290.0 MiB/569.8 MiB] 50% Done | [173/975 files][290.5 MiB/569.8 MiB] 50% Done | [174/975 files][290.5 MiB/569.8 MiB] 50% Done | [175/975 files][290.5 MiB/569.8 MiB] 50% Done | [176/975 files][290.7 MiB/569.8 MiB] 51% Done | [177/975 files][291.0 MiB/569.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls-openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testipp.c [Content-Type=text/x-csrc]... Step #8: | [177/975 files][291.8 MiB/569.8 MiB] 51% Done | [177/975 files][292.0 MiB/569.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5passwd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-testpage.h [Content-Type=text/x-chdr]... Step #8: | [177/975 files][292.8 MiB/569.8 MiB] 51% Done | [177/975 files][293.0 MiB/569.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-support.c [Content-Type=text/x-csrc]... Step #8: | [178/975 files][293.6 MiB/569.8 MiB] 51% Done | [179/975 files][293.9 MiB/569.8 MiB] 51% Done | [180/975 files][294.1 MiB/569.8 MiB] 51% Done | [180/975 files][294.4 MiB/569.8 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/backend.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/clock.c [Content-Type=text/x-csrc]... Step #8: | [181/975 files][295.6 MiB/569.8 MiB] 51% Done | [182/975 files][295.9 MiB/569.8 MiB] 51% Done | [183/975 files][295.9 MiB/569.8 MiB] 51% Done | [184/975 files][296.2 MiB/569.8 MiB] 51% Done | [184/975 files][296.4 MiB/569.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.c [Content-Type=text/x-csrc]... Step #8: / / [184/975 files][296.9 MiB/569.8 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/form.h [Content-Type=text/x-chdr]... Step #8: / [185/975 files][298.8 MiB/569.8 MiB] 52% Done / [185/975 files][300.7 MiB/569.8 MiB] 52% Done / [185/975 files][302.3 MiB/569.8 MiB] 53% Done / [186/975 files][302.3 MiB/569.8 MiB] 53% Done / [187/975 files][303.0 MiB/569.8 MiB] 53% Done / [188/975 files][303.3 MiB/569.8 MiB] 53% Done / [188/975 files][303.3 MiB/569.8 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls-gnutls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.h [Content-Type=text/x-chdr]... Step #8: / [188/975 files][314.6 MiB/569.8 MiB] 55% Done / [188/975 files][314.6 MiB/569.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/transcode.h [Content-Type=text/x-chdr]... Step #8: / [188/975 files][314.6 MiB/569.8 MiB] 55% Done / [189/975 files][314.6 MiB/569.8 MiB] 55% Done / [190/975 files][314.6 MiB/569.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testoptions.c [Content-Type=text/x-csrc]... Step #8: / [190/975 files][314.6 MiB/569.8 MiB] 55% Done / [191/975 files][314.6 MiB/569.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testdnssd.c [Content-Type=text/x-csrc]... Step #8: / [192/975 files][314.6 MiB/569.8 MiB] 55% Done / [192/975 files][314.6 MiB/569.8 MiB] 55% Done / [193/975 files][314.6 MiB/569.8 MiB] 55% Done / [194/975 files][314.6 MiB/569.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testlang.c [Content-Type=text/x-csrc]... Step #8: / [194/975 files][314.8 MiB/569.8 MiB] 55% Done / [195/975 files][314.8 MiB/569.8 MiB] 55% Done / [196/975 files][315.6 MiB/569.8 MiB] 55% Done / [197/975 files][315.7 MiB/569.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/json.c [Content-Type=text/x-csrc]... Step #8: / [197/975 files][315.7 MiB/569.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-file.c [Content-Type=text/x-csrc]... Step #8: / [197/975 files][316.0 MiB/569.8 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testthreads.c [Content-Type=text/x-csrc]... Step #8: / [197/975 files][316.0 MiB/569.8 MiB] 55% Done / [198/975 files][316.0 MiB/569.8 MiB] 55% Done / [199/975 files][316.0 MiB/569.8 MiB] 55% Done / [200/975 files][316.0 MiB/569.8 MiB] 55% Done / [201/975 files][316.0 MiB/569.8 MiB] 55% Done / [202/975 files][316.3 MiB/569.8 MiB] 55% Done / [203/975 files][316.3 MiB/569.8 MiB] 55% Done / [204/975 files][316.3 MiB/569.8 MiB] 55% Done / [205/975 files][317.1 MiB/569.8 MiB] 55% Done / [206/975 files][317.1 MiB/569.8 MiB] 55% Done / [207/975 files][317.1 MiB/569.8 MiB] 55% Done / [208/975 files][317.1 MiB/569.8 MiB] 55% Done / [209/975 files][319.0 MiB/569.8 MiB] 55% Done / [210/975 files][319.5 MiB/569.8 MiB] 56% Done / [211/975 files][321.6 MiB/569.8 MiB] 56% Done / [212/975 files][322.4 MiB/569.8 MiB] 56% Done / [213/975 files][323.6 MiB/569.8 MiB] 56% Done / [214/975 files][323.7 MiB/569.8 MiB] 56% Done / [215/975 files][323.7 MiB/569.8 MiB] 56% Done / [216/975 files][323.7 MiB/569.8 MiB] 56% Done / [217/975 files][323.7 MiB/569.8 MiB] 56% Done / [218/975 files][323.7 MiB/569.8 MiB] 56% Done / [219/975 files][323.7 MiB/569.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/debug.c [Content-Type=text/x-csrc]... Step #8: / [220/975 files][323.7 MiB/569.8 MiB] 56% Done / [220/975 files][323.8 MiB/569.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testppd.c [Content-Type=text/x-csrc]... Step #8: / [220/975 files][324.1 MiB/569.8 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testhttp.c [Content-Type=text/x-csrc]... Step #8: / [220/975 files][324.6 MiB/569.8 MiB] 56% Done / [221/975 files][324.8 MiB/569.8 MiB] 57% Done / [222/975 files][324.8 MiB/569.8 MiB] 57% Done / [223/975 files][325.4 MiB/569.8 MiB] 57% Done / [224/975 files][326.4 MiB/569.8 MiB] 57% Done / [225/975 files][327.3 MiB/569.8 MiB] 57% Done / [226/975 files][327.3 MiB/569.8 MiB] 57% Done / [227/975 files][327.3 MiB/569.8 MiB] 57% Done / [228/975 files][327.3 MiB/569.8 MiB] 57% Done / [229/975 files][327.9 MiB/569.8 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd.c [Content-Type=text/x-csrc]... Step #8: / [229/975 files][335.7 MiB/569.8 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string.c [Content-Type=text/x-csrc]... Step #8: / [229/975 files][336.5 MiB/569.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-custom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testconflicts.c [Content-Type=text/x-csrc]... Step #8: / [229/975 files][337.5 MiB/569.8 MiB] 59% Done / [229/975 files][338.3 MiB/569.8 MiB] 59% Done / [230/975 files][339.8 MiB/569.8 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testarray.c [Content-Type=text/x-csrc]... Step #8: / [230/975 files][342.1 MiB/569.8 MiB] 60% Done / [231/975 files][342.7 MiB/569.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-emit.c [Content-Type=text/x-csrc]... Step #8: / [231/975 files][345.7 MiB/569.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getifaddrs-internal.h [Content-Type=text/x-chdr]... Step #8: / [231/975 files][347.5 MiB/569.8 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tlscheck.c [Content-Type=text/x-csrc]... Step #8: / [231/975 files][349.2 MiB/569.8 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/form.c [Content-Type=text/x-csrc]... Step #8: / [231/975 files][351.5 MiB/569.8 MiB] 61% Done / [232/975 files][351.7 MiB/569.8 MiB] 61% Done / [233/975 files][354.9 MiB/569.8 MiB] 62% Done / [234/975 files][354.9 MiB/569.8 MiB] 62% Done / [235/975 files][354.9 MiB/569.8 MiB] 62% Done / [236/975 files][354.9 MiB/569.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg-private.h [Content-Type=text/x-chdr]... Step #8: / [236/975 files][355.5 MiB/569.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.c [Content-Type=text/x-csrc]... Step #8: / [236/975 files][355.5 MiB/569.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg-media.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp.h [Content-Type=text/x-chdr]... Step #8: / [236/975 files][355.5 MiB/569.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/jwt.c [Content-Type=text/x-csrc]... Step #8: / [236/975 files][355.5 MiB/569.8 MiB] 62% Done / [236/975 files][355.5 MiB/569.8 MiB] 62% Done / [237/975 files][355.5 MiB/569.8 MiB] 62% Done / [238/975 files][355.5 MiB/569.8 MiB] 62% Done / [239/975 files][355.6 MiB/569.8 MiB] 62% Done / [240/975 files][355.8 MiB/569.8 MiB] 62% Done / [241/975 files][355.8 MiB/569.8 MiB] 62% Done / [242/975 files][357.1 MiB/569.8 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-attr.c [Content-Type=text/x-csrc]... Step #8: / [242/975 files][358.1 MiB/569.8 MiB] 62% Done / [243/975 files][358.6 MiB/569.8 MiB] 62% Done / [244/975 files][359.2 MiB/569.8 MiB] 63% Done / [245/975 files][359.2 MiB/569.8 MiB] 63% Done / [246/975 files][359.2 MiB/569.8 MiB] 63% Done / [247/975 files][360.0 MiB/569.8 MiB] 63% Done / [248/975 files][360.0 MiB/569.8 MiB] 63% Done / [249/975 files][361.6 MiB/569.8 MiB] 63% Done / [250/975 files][361.8 MiB/569.8 MiB] 63% Done / [251/975 files][362.3 MiB/569.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5-internal.h [Content-Type=text/x-chdr]... Step #8: / [252/975 files][363.1 MiB/569.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.h [Content-Type=text/x-chdr]... Step #8: / [252/975 files][364.2 MiB/569.8 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testjwt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getifaddrs.c [Content-Type=text/x-csrc]... Step #8: / [252/975 files][364.4 MiB/569.8 MiB] 63% Done / [253/975 files][365.4 MiB/569.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups-private.h [Content-Type=text/x-chdr]... Step #8: / [253/975 files][365.4 MiB/569.8 MiB] 64% Done / [254/975 files][365.4 MiB/569.8 MiB] 64% Done / [254/975 files][365.7 MiB/569.8 MiB] 64% Done / [255/975 files][367.0 MiB/569.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/oauth.c [Content-Type=text/x-csrc]... Step #8: / [255/975 files][367.8 MiB/569.8 MiB] 64% Done / [255/975 files][367.8 MiB/569.8 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/file-private.h [Content-Type=text/x-chdr]... Step #8: / [256/975 files][368.3 MiB/569.8 MiB] 64% Done / [256/975 files][371.8 MiB/569.8 MiB] 65% Done / [256/975 files][372.8 MiB/569.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tempfile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.h [Content-Type=text/x-chdr]... Step #8: / [256/975 files][373.1 MiB/569.8 MiB] 65% Done / [257/975 files][374.4 MiB/569.8 MiB] 65% Done / [258/975 files][375.1 MiB/569.8 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/hash.c [Content-Type=text/x-csrc]... Step #8: / [259/975 files][376.9 MiB/569.8 MiB] 66% Done / [260/975 files][377.1 MiB/569.8 MiB] 66% Done / [261/975 files][379.0 MiB/569.8 MiB] 66% Done / [261/975 files][379.0 MiB/569.8 MiB] 66% Done - - [262/975 files][379.2 MiB/569.8 MiB] 66% Done - [262/975 files][379.5 MiB/569.8 MiB] 66% Done - [262/975 files][384.0 MiB/569.8 MiB] 67% Done - [263/975 files][388.2 MiB/569.8 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/langprintf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stubs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testadmin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.h [Content-Type=text/x-chdr]... Step #8: - [264/975 files][395.1 MiB/569.8 MiB] 69% Done - [264/975 files][397.2 MiB/569.8 MiB] 69% Done - [264/975 files][397.2 MiB/569.8 MiB] 69% Done - [264/975 files][397.9 MiB/569.8 MiB] 69% Done - [264/975 files][398.4 MiB/569.8 MiB] 69% Done - [264/975 files][398.4 MiB/569.8 MiB] 69% Done - [264/975 files][398.7 MiB/569.8 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/adminutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-private.h [Content-Type=text/x-chdr]... Step #8: - [265/975 files][400.4 MiB/569.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/json-private.h [Content-Type=text/x-chdr]... Step #8: - [265/975 files][401.6 MiB/569.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testtestpage.c [Content-Type=text/x-csrc]... Step #8: - [265/975 files][402.2 MiB/569.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testclock.c [Content-Type=text/x-csrc]... Step #8: - [265/975 files][403.4 MiB/569.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testpwg.c [Content-Type=text/x-csrc]... Step #8: - [265/975 files][403.4 MiB/569.8 MiB] 70% Done - [266/975 files][403.4 MiB/569.8 MiB] 70% Done - [267/975 files][403.4 MiB/569.8 MiB] 70% Done - [267/975 files][403.4 MiB/569.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-page.c [Content-Type=text/x-csrc]... Step #8: - [267/975 files][404.5 MiB/569.8 MiB] 70% Done - [268/975 files][404.5 MiB/569.8 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testclient.c [Content-Type=text/x-csrc]... Step #8: - [269/975 files][405.2 MiB/569.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testi18n.c [Content-Type=text/x-csrc]... Step #8: - [270/975 files][405.2 MiB/569.8 MiB] 71% Done - [271/975 files][405.2 MiB/569.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/backchannel.c [Content-Type=text/x-csrc]... Step #8: - [271/975 files][405.2 MiB/569.8 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testgetdests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/language.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dir.h [Content-Type=text/x-chdr]... Step #8: - [271/975 files][405.8 MiB/569.8 MiB] 71% Done - [272/975 files][406.0 MiB/569.8 MiB] 71% Done - [273/975 files][406.3 MiB/569.8 MiB] 71% Done - [273/975 files][406.6 MiB/569.8 MiB] 71% Done - [273/975 files][407.6 MiB/569.8 MiB] 71% Done - [273/975 files][407.8 MiB/569.8 MiB] 71% Done - [274/975 files][408.6 MiB/569.8 MiB] 71% Done - [274/975 files][408.7 MiB/569.8 MiB] 71% Done - [274/975 files][408.9 MiB/569.8 MiB] 71% Done - [275/975 files][409.2 MiB/569.8 MiB] 71% Done - [276/975 files][409.2 MiB/569.8 MiB] 71% Done - [277/975 files][409.5 MiB/569.8 MiB] 71% Done - [278/975 files][409.5 MiB/569.8 MiB] 71% Done - [279/975 files][409.5 MiB/569.8 MiB] 71% Done - [279/975 files][410.0 MiB/569.8 MiB] 71% Done - [279/975 files][410.8 MiB/569.8 MiB] 72% Done - [279/975 files][411.0 MiB/569.8 MiB] 72% Done - [280/975 files][412.0 MiB/569.8 MiB] 72% Done - [281/975 files][415.4 MiB/569.8 MiB] 72% Done - [282/975 files][417.7 MiB/569.8 MiB] 73% Done - [283/975 files][418.8 MiB/569.8 MiB] 73% Done - [284/975 files][419.0 MiB/569.8 MiB] 73% Done - [285/975 files][420.8 MiB/569.8 MiB] 73% Done - [286/975 files][425.3 MiB/569.8 MiB] 74% Done - [287/975 files][430.4 MiB/569.8 MiB] 75% Done - [288/975 files][430.4 MiB/569.8 MiB] 75% Done - [289/975 files][430.6 MiB/569.8 MiB] 75% Done - [290/975 files][431.7 MiB/569.8 MiB] 75% Done - [291/975 files][432.2 MiB/569.8 MiB] 75% Done - [292/975 files][432.2 MiB/569.8 MiB] 75% Done - [293/975 files][432.2 MiB/569.8 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/pwg.h [Content-Type=text/x-chdr]... Step #8: - [294/975 files][437.1 MiB/569.8 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-localize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/snmp-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/snmp.c [Content-Type=text/x-csrc]... Step #8: - [294/975 files][438.5 MiB/569.8 MiB] 76% Done - [295/975 files][438.5 MiB/569.8 MiB] 76% Done - [295/975 files][438.7 MiB/569.8 MiB] 76% Done - [295/975 files][438.7 MiB/569.8 MiB] 76% Done - [295/975 files][439.0 MiB/569.8 MiB] 77% Done - [296/975 files][440.0 MiB/569.8 MiB] 77% Done - [297/975 files][441.0 MiB/569.8 MiB] 77% Done - [298/975 files][441.0 MiB/569.8 MiB] 77% Done - [299/975 files][441.3 MiB/569.8 MiB] 77% Done - [300/975 files][441.3 MiB/569.8 MiB] 77% Done - [301/975 files][444.7 MiB/569.8 MiB] 78% Done - [302/975 files][447.3 MiB/569.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testfile.c [Content-Type=text/x-csrc]... Step #8: - [303/975 files][448.0 MiB/569.8 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/adminutil.c [Content-Type=text/x-csrc]... Step #8: - [303/975 files][449.9 MiB/569.8 MiB] 78% Done - [304/975 files][451.2 MiB/569.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/getdevices.c [Content-Type=text/x-csrc]... Step #8: - [305/975 files][451.2 MiB/569.8 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/thread.c [Content-Type=text/x-csrc]... Step #8: - [305/975 files][452.2 MiB/569.8 MiB] 79% Done - [305/975 files][456.1 MiB/569.8 MiB] 80% Done - [305/975 files][456.4 MiB/569.8 MiB] 80% Done - [306/975 files][456.6 MiB/569.8 MiB] 80% Done - [307/975 files][457.9 MiB/569.8 MiB] 80% Done - [308/975 files][459.8 MiB/569.8 MiB] 80% Done - [309/975 files][462.8 MiB/569.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testform.c [Content-Type=text/x-csrc]... Step #8: - [310/975 files][465.9 MiB/569.8 MiB] 81% Done - [310/975 files][465.9 MiB/569.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dnssd.c [Content-Type=text/x-csrc]... Step #8: - [310/975 files][466.8 MiB/569.8 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/options.c [Content-Type=text/x-csrc]... Step #8: - [311/975 files][467.1 MiB/569.8 MiB] 81% Done - [311/975 files][467.9 MiB/569.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-stream.c [Content-Type=text/x-csrc]... Step #8: - [312/975 files][468.9 MiB/569.8 MiB] 82% Done - [312/975 files][468.9 MiB/569.8 MiB] 82% Done - [312/975 files][469.2 MiB/569.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/oauth.h [Content-Type=text/x-chdr]... Step #8: - [313/975 files][470.0 MiB/569.8 MiB] 82% Done - [313/975 files][471.0 MiB/569.8 MiB] 82% Done - [314/975 files][471.2 MiB/569.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-conflicts.c [Content-Type=text/x-csrc]... Step #8: - [314/975 files][471.7 MiB/569.8 MiB] 82% Done - [315/975 files][472.0 MiB/569.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/array.c [Content-Type=text/x-csrc]... Step #8: - [315/975 files][472.3 MiB/569.8 MiB] 82% Done - [316/975 files][472.8 MiB/569.8 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/sidechannel.c [Content-Type=text/x-csrc]... Step #8: - [316/975 files][473.0 MiB/569.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testdest.c [Content-Type=text/x-csrc]... Step #8: - [317/975 files][473.3 MiB/569.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ipp-private.h [Content-Type=text/x-chdr]... Step #8: - [317/975 files][473.3 MiB/569.8 MiB] 83% Done - [317/975 files][473.6 MiB/569.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testcups.c [Content-Type=text/x-csrc]... Step #8: - [317/975 files][474.3 MiB/569.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-private.h [Content-Type=text/x-chdr]... Step #8: - [317/975 files][474.8 MiB/569.8 MiB] 83% Done - [318/975 files][475.4 MiB/569.8 MiB] 83% Done - [319/975 files][476.8 MiB/569.8 MiB] 83% Done - [320/975 files][476.8 MiB/569.8 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/testjson.c [Content-Type=text/x-csrc]... Step #8: - [320/975 files][477.1 MiB/569.8 MiB] 83% Done - [321/975 files][479.0 MiB/569.8 MiB] 84% Done - [322/975 files][479.3 MiB/569.8 MiB] 84% Done - [323/975 files][479.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/rasterbench.c [Content-Type=text/x-csrc]... Step #8: - [323/975 files][479.3 MiB/569.8 MiB] 84% Done - [324/975 files][479.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/http-addrlist.c [Content-Type=text/x-csrc]... Step #8: - [324/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/jwt.h [Content-Type=text/x-chdr]... Step #8: - [325/975 files][479.4 MiB/569.8 MiB] 84% Done - [325/975 files][479.4 MiB/569.8 MiB] 84% Done - [326/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: - [326/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/md5.c [Content-Type=text/x-csrc]... Step #8: - [326/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/notify.c [Content-Type=text/x-csrc]... Step #8: - [326/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/request.c [Content-Type=text/x-csrc]... Step #8: - [326/975 files][479.4 MiB/569.8 MiB] 84% Done - [326/975 files][479.4 MiB/569.8 MiB] 84% Done - [327/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cachebench.c [Content-Type=text/x-csrc]... Step #8: - [328/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/cups.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/ppd-util.c [Content-Type=text/x-csrc]... Step #8: - [328/975 files][479.4 MiB/569.8 MiB] 84% Done - [328/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/globals.c [Content-Type=text/x-csrc]... Step #8: - [328/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/usersys.c [Content-Type=text/x-csrc]... Step #8: - [328/975 files][479.4 MiB/569.8 MiB] 84% Done - [328/975 files][479.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/debug-private.h [Content-Type=text/x-chdr]... Step #8: - [328/975 files][479.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/string-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/raster-interstub.c [Content-Type=text/x-csrc]... Step #8: - [329/975 files][479.5 MiB/569.8 MiB] 84% Done - [330/975 files][479.5 MiB/569.8 MiB] 84% Done - [330/975 files][479.5 MiB/569.8 MiB] 84% Done - [330/975 files][479.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/printers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/cups/dest-localization.c [Content-Type=text/x-csrc]... Step #8: - [331/975 files][479.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/monitor/bcp.c [Content-Type=text/x-csrc]... Step #8: - [331/975 files][479.5 MiB/569.8 MiB] 84% Done - [331/975 files][479.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/sysman.c [Content-Type=text/x-csrc]... Step #8: - [332/975 files][479.5 MiB/569.8 MiB] 84% Done - [332/975 files][479.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/classes.c [Content-Type=text/x-csrc]... Step #8: - [332/975 files][479.5 MiB/569.8 MiB] 84% Done - [332/975 files][479.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/subscriptions.c [Content-Type=text/x-csrc]... Step #8: - [333/975 files][479.5 MiB/569.8 MiB] 84% Done - [333/975 files][479.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/colorman.c [Content-Type=text/x-csrc]... Step #8: - [334/975 files][479.5 MiB/569.8 MiB] 84% Done - [335/975 files][479.8 MiB/569.8 MiB] 84% Done - [335/975 files][479.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/job.h [Content-Type=text/x-chdr]... Step #8: - [335/975 files][480.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/sysman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/network.h [Content-Type=text/x-chdr]... Step #8: - [335/975 files][480.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/statbuf.c [Content-Type=text/x-csrc]... Step #8: - [336/975 files][480.5 MiB/569.8 MiB] 84% Done - [336/975 files][480.5 MiB/569.8 MiB] 84% Done - [337/975 files][480.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/mime-private.h [Content-Type=text/x-chdr]... Step #8: - [337/975 files][480.5 MiB/569.8 MiB] 84% Done - [337/975 files][480.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/monitor/tbcp.c [Content-Type=text/x-csrc]... Step #8: - [337/975 files][480.5 MiB/569.8 MiB] 84% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/util.h [Content-Type=text/x-chdr]... Step #8: \ [338/975 files][480.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cupsd.h [Content-Type=text/x-chdr]... Step #8: \ [338/975 files][480.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-driverd.cxx [Content-Type=text/x-c++src]... Step #8: \ [339/975 files][480.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/ipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/colorman.h [Content-Type=text/x-chdr]... Step #8: \ [339/975 files][480.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-deviced.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/util.c [Content-Type=text/x-csrc]... Step #8: \ [339/975 files][480.6 MiB/569.8 MiB] 84% Done \ [339/975 files][480.6 MiB/569.8 MiB] 84% Done \ [339/975 files][480.6 MiB/569.8 MiB] 84% Done \ [339/975 files][480.6 MiB/569.8 MiB] 84% Done \ [340/975 files][480.7 MiB/569.8 MiB] 84% Done \ [340/975 files][480.7 MiB/569.8 MiB] 84% Done \ [341/975 files][480.7 MiB/569.8 MiB] 84% Done \ [341/975 files][480.7 MiB/569.8 MiB] 84% Done \ [342/975 files][480.7 MiB/569.8 MiB] 84% Done \ [343/975 files][480.7 MiB/569.8 MiB] 84% Done \ [343/975 files][480.7 MiB/569.8 MiB] 84% Done \ [344/975 files][480.7 MiB/569.8 MiB] 84% Done \ [345/975 files][480.7 MiB/569.8 MiB] 84% Done \ [346/975 files][480.9 MiB/569.8 MiB] 84% Done \ [347/975 files][480.9 MiB/569.8 MiB] 84% Done \ [348/975 files][481.0 MiB/569.8 MiB] 84% Done \ [349/975 files][481.0 MiB/569.8 MiB] 84% Done \ [350/975 files][481.1 MiB/569.8 MiB] 84% Done \ [351/975 files][481.1 MiB/569.8 MiB] 84% Done \ [352/975 files][481.5 MiB/569.8 MiB] 84% Done \ [353/975 files][481.5 MiB/569.8 MiB] 84% Done \ [354/975 files][481.5 MiB/569.8 MiB] 84% Done \ [355/975 files][481.5 MiB/569.8 MiB] 84% Done \ [356/975 files][481.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/banners.h [Content-Type=text/x-chdr]... Step #8: \ [356/975 files][481.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/job.c [Content-Type=text/x-csrc]... Step #8: \ [356/975 files][481.6 MiB/569.8 MiB] 84% Done \ [357/975 files][481.6 MiB/569.8 MiB] 84% Done \ [358/975 files][481.6 MiB/569.8 MiB] 84% Done \ [359/975 files][481.6 MiB/569.8 MiB] 84% Done \ [360/975 files][481.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testmime.c [Content-Type=text/x-csrc]... Step #8: \ [360/975 files][481.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/mime.c [Content-Type=text/x-csrc]... Step #8: \ [360/975 files][481.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cert.h [Content-Type=text/x-chdr]... Step #8: \ [360/975 files][481.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/server.c [Content-Type=text/x-csrc]... Step #8: \ [360/975 files][481.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/listen.c [Content-Type=text/x-csrc]... Step #8: \ [360/975 files][481.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testspeed.c [Content-Type=text/x-csrc]... Step #8: \ [360/975 files][481.6 MiB/569.8 MiB] 84% Done \ [361/975 files][481.6 MiB/569.8 MiB] 84% Done \ [362/975 files][481.6 MiB/569.8 MiB] 84% Done \ [363/975 files][481.6 MiB/569.8 MiB] 84% Done \ [364/975 files][481.6 MiB/569.8 MiB] 84% Done \ [365/975 files][481.6 MiB/569.8 MiB] 84% Done \ [366/975 files][481.6 MiB/569.8 MiB] 84% Done \ [367/975 files][481.6 MiB/569.8 MiB] 84% Done \ [368/975 files][481.6 MiB/569.8 MiB] 84% Done \ [369/975 files][481.6 MiB/569.8 MiB] 84% Done \ [370/975 files][481.6 MiB/569.8 MiB] 84% Done \ [371/975 files][481.6 MiB/569.8 MiB] 84% Done \ [372/975 files][481.6 MiB/569.8 MiB] 84% Done \ [373/975 files][481.6 MiB/569.8 MiB] 84% Done \ [374/975 files][481.7 MiB/569.8 MiB] 84% Done \ [375/975 files][481.7 MiB/569.8 MiB] 84% Done \ [376/975 files][481.7 MiB/569.8 MiB] 84% Done \ [377/975 files][481.7 MiB/569.8 MiB] 84% Done \ [378/975 files][481.7 MiB/569.8 MiB] 84% Done \ [379/975 files][481.7 MiB/569.8 MiB] 84% Done \ [380/975 files][481.8 MiB/569.8 MiB] 84% Done \ [381/975 files][481.8 MiB/569.8 MiB] 84% Done \ [382/975 files][481.8 MiB/569.8 MiB] 84% Done \ [383/975 files][481.8 MiB/569.8 MiB] 84% Done \ [384/975 files][481.8 MiB/569.8 MiB] 84% Done \ [385/975 files][481.8 MiB/569.8 MiB] 84% Done \ [386/975 files][481.8 MiB/569.8 MiB] 84% Done \ [387/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/type.c [Content-Type=text/x-csrc]... Step #8: \ [387/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/client.c [Content-Type=text/x-csrc]... Step #8: \ [387/975 files][481.8 MiB/569.8 MiB] 84% Done \ [388/975 files][481.8 MiB/569.8 MiB] 84% Done \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/filter.c [Content-Type=text/x-csrc]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/env.c [Content-Type=text/x-csrc]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/conf.c [Content-Type=text/x-csrc]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/policy.h [Content-Type=text/x-chdr]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testlpd.c [Content-Type=text/x-csrc]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/printers.h [Content-Type=text/x-chdr]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/classes.h [Content-Type=text/x-chdr]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-lpd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/statbuf.h [Content-Type=text/x-chdr]... Step #8: \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done \ [389/975 files][481.8 MiB/569.8 MiB] 84% Done \ [390/975 files][481.8 MiB/569.8 MiB] 84% Done \ [391/975 files][481.8 MiB/569.8 MiB] 84% Done \ [392/975 files][481.8 MiB/569.8 MiB] 84% Done \ [393/975 files][481.8 MiB/569.8 MiB] 84% Done \ [394/975 files][481.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/client.h [Content-Type=text/x-chdr]... Step #8: \ [394/975 files][481.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/network.c [Content-Type=text/x-csrc]... Step #8: \ [394/975 files][481.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/auth.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cups-exec.c [Content-Type=text/x-csrc]... Step #8: \ [394/975 files][482.0 MiB/569.8 MiB] 84% Done \ [394/975 files][482.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/banners.c [Content-Type=text/x-csrc]... Step #8: \ [394/975 files][482.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/testsub.c [Content-Type=text/x-csrc]... Step #8: \ [394/975 files][482.0 MiB/569.8 MiB] 84% Done \ [395/975 files][482.0 MiB/569.8 MiB] 84% Done \ [396/975 files][482.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/mime.h [Content-Type=text/x-chdr]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/process.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/dirsvc.h [Content-Type=text/x-chdr]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/conf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/quotas.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/dirsvc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/auth.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/select.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cupsfilter.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/cert.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/scheduler/subscriptions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/dbus.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/mailto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/locale/checkpo.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/testnotify.c [Content-Type=text/x-csrc]... Step #8: \ [396/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/notifier/rss.c [Content-Type=text/x-csrc]... Step #8: \ [397/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/locale/ipp-strings.c [Content-Type=text/x-csrc]... Step #8: \ [397/975 files][482.1 MiB/569.8 MiB] 84% Done \ [397/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/config.h [Content-Type=text/x-chdr]... Step #8: \ [398/975 files][482.1 MiB/569.8 MiB] 84% Done \ [398/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/debug.c [Content-Type=text/x-csrc]... Step #8: \ [398/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regfree.c [Content-Type=text/x-csrc]... Step #8: \ [398/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/main.c [Content-Type=text/x-csrc]... Step #8: \ [398/975 files][482.1 MiB/569.8 MiB] 84% Done \ [399/975 files][482.1 MiB/569.8 MiB] 84% Done \ [400/975 files][482.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/utils.h [Content-Type=text/x-chdr]... Step #8: \ [400/975 files][482.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regcomp.c [Content-Type=text/x-csrc]... Step #8: \ [400/975 files][482.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regerror.c [Content-Type=text/x-csrc]... Step #8: \ [400/975 files][482.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regexec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/engine.c [Content-Type=text/x-csrc]... Step #8: \ [401/975 files][482.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regex2.h [Content-Type=text/x-chdr]... Step #8: \ [401/975 files][482.2 MiB/569.8 MiB] 84% Done \ [401/975 files][482.2 MiB/569.8 MiB] 84% Done \ [401/975 files][482.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/regex.h [Content-Type=text/x-chdr]... Step #8: \ [402/975 files][482.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/vcnet/regex/split.c [Content-Type=text/x-csrc]... Step #8: \ [402/975 files][482.2 MiB/569.8 MiB] 84% Done \ [402/975 files][482.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/commandtops.c [Content-Type=text/x-csrc]... Step #8: \ [403/975 files][482.3 MiB/569.8 MiB] 84% Done \ [404/975 files][482.3 MiB/569.8 MiB] 84% Done \ [404/975 files][482.3 MiB/569.8 MiB] 84% Done \ [405/975 files][482.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/common.c [Content-Type=text/x-csrc]... Step #8: \ [406/975 files][482.3 MiB/569.8 MiB] 84% Done \ [407/975 files][482.3 MiB/569.8 MiB] 84% Done \ [407/975 files][482.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertohp.c [Content-Type=text/x-csrc]... Step #8: \ [408/975 files][482.3 MiB/569.8 MiB] 84% Done \ [409/975 files][482.3 MiB/569.8 MiB] 84% Done \ [409/975 files][482.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertoepson.c [Content-Type=text/x-csrc]... Step #8: \ [409/975 files][482.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertopwg.c [Content-Type=text/x-csrc]... Step #8: \ [409/975 files][482.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/pstops.c [Content-Type=text/x-csrc]... Step #8: \ [410/975 files][482.5 MiB/569.8 MiB] 84% Done \ [411/975 files][482.5 MiB/569.8 MiB] 84% Done \ [411/975 files][482.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/common.h [Content-Type=text/x-chdr]... Step #8: \ [411/975 files][482.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/gziptoany.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/filter/rastertolabel.c [Content-Type=text/x-csrc]... Step #8: \ [411/975 files][482.6 MiB/569.8 MiB] 84% Done \ [411/975 files][482.6 MiB/569.8 MiB] 84% Done \ [412/975 files][482.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/ipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/socket.c [Content-Type=text/x-csrc]... Step #8: \ [412/975 files][482.6 MiB/569.8 MiB] 84% Done \ [412/975 files][482.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/testbackend.c [Content-Type=text/x-csrc]... Step #8: \ [412/975 files][482.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/snmp-supplies.c [Content-Type=text/x-csrc]... Step #8: \ [413/975 files][482.6 MiB/569.8 MiB] 84% Done \ [413/975 files][482.6 MiB/569.8 MiB] 84% Done \ [413/975 files][482.6 MiB/569.8 MiB] 84% Done \ [414/975 files][482.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb-unix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb-libusb.c [Content-Type=text/x-csrc]... Step #8: \ [414/975 files][482.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/usb-darwin.c [Content-Type=text/x-csrc]... Step #8: \ [414/975 files][482.6 MiB/569.8 MiB] 84% Done \ [414/975 files][482.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/snmp.c [Content-Type=text/x-csrc]... Step #8: \ [414/975 files][482.6 MiB/569.8 MiB] 84% Done \ [415/975 files][482.6 MiB/569.8 MiB] 84% Done \ [416/975 files][482.6 MiB/569.8 MiB] 84% Done \ [417/975 files][482.6 MiB/569.8 MiB] 84% Done \ [418/975 files][482.6 MiB/569.8 MiB] 84% Done \ [419/975 files][482.7 MiB/569.8 MiB] 84% Done \ [420/975 files][482.7 MiB/569.8 MiB] 84% Done \ [421/975 files][482.7 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/testsupplies.c [Content-Type=text/x-csrc]... Step #8: \ [421/975 files][482.7 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/dnssd.c [Content-Type=text/x-csrc]... Step #8: \ [421/975 files][482.7 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/network.c [Content-Type=text/x-csrc]... Step #8: \ [422/975 files][482.7 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/runloop.c [Content-Type=text/x-csrc]... Step #8: \ [422/975 files][482.7 MiB/569.8 MiB] 84% Done \ [422/975 files][482.7 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/backend-private.h [Content-Type=text/x-chdr]... Step #8: \ [422/975 files][482.8 MiB/569.8 MiB] 84% Done \ [423/975 files][482.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/ieee1284.c [Content-Type=text/x-csrc]... Step #8: \ [423/975 files][482.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/test1284.c [Content-Type=text/x-csrc]... Step #8: \ [423/975 files][482.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/backend/lpd.c [Content-Type=text/x-csrc]... Step #8: \ [424/975 files][482.9 MiB/569.8 MiB] 84% Done \ [424/975 files][482.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd_gen_conflicts.c [Content-Type=text/x-csrc]... Step #8: \ [425/975 files][482.9 MiB/569.8 MiB] 84% Done \ [426/975 files][482.9 MiB/569.8 MiB] 84% Done \ [427/975 files][482.9 MiB/569.8 MiB] 84% Done \ [427/975 files][482.9 MiB/569.8 MiB] 84% Done \ [428/975 files][482.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_array.c [Content-Type=text/x-csrc]... Step #8: \ [429/975 files][482.9 MiB/569.8 MiB] 84% Done \ [429/975 files][482.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_raster.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd_gen_options.c [Content-Type=text/x-csrc]... Step #8: \ [430/975 files][482.9 MiB/569.8 MiB] 84% Done \ [431/975 files][482.9 MiB/569.8 MiB] 84% Done | | [432/975 files][482.9 MiB/569.8 MiB] 84% Done | [433/975 files][482.9 MiB/569.8 MiB] 84% Done | [433/975 files][482.9 MiB/569.8 MiB] 84% Done | [434/975 files][482.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd_gen_cache.c [Content-Type=text/x-csrc]... Step #8: | [435/975 files][482.9 MiB/569.8 MiB] 84% Done | [436/975 files][483.0 MiB/569.8 MiB] 84% Done | [436/975 files][483.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [437/975 files][483.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_cups.c [Content-Type=text/x-csrc]... Step #8: | [438/975 files][483.2 MiB/569.8 MiB] 84% Done | [439/975 files][483.2 MiB/569.8 MiB] 84% Done | [439/975 files][483.2 MiB/569.8 MiB] 84% Done | [440/975 files][483.2 MiB/569.8 MiB] 84% Done | [441/975 files][483.2 MiB/569.8 MiB] 84% Done | [442/975 files][483.2 MiB/569.8 MiB] 84% Done | [443/975 files][483.2 MiB/569.8 MiB] 84% Done | [443/975 files][483.2 MiB/569.8 MiB] 84% Done | [443/975 files][483.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ipp_gen.c [Content-Type=text/x-csrc]... Step #8: | [444/975 files][483.2 MiB/569.8 MiB] 84% Done | [444/975 files][483.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd_gen_1.c [Content-Type=text/x-csrc]... Step #8: | [444/975 files][483.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ppd.c [Content-Type=text/x-csrc]... Step #8: | [444/975 files][483.2 MiB/569.8 MiB] 84% Done | [445/975 files][483.2 MiB/569.8 MiB] 84% Done | [446/975 files][483.2 MiB/569.8 MiB] 84% Done | [447/975 files][483.2 MiB/569.8 MiB] 84% Done | [448/975 files][483.2 MiB/569.8 MiB] 84% Done | [449/975 files][483.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ossfuzz/fuzz_ipp.c [Content-Type=text/x-csrc]... Step #8: | [450/975 files][483.2 MiB/569.8 MiB] 84% Done | [450/975 files][483.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lprm.c [Content-Type=text/x-csrc]... Step #8: | [450/975 files][483.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lpq.c [Content-Type=text/x-csrc]... Step #8: | [450/975 files][483.2 MiB/569.8 MiB] 84% Done | [451/975 files][483.2 MiB/569.8 MiB] 84% Done | [452/975 files][483.2 MiB/569.8 MiB] 84% Done | [453/975 files][483.2 MiB/569.8 MiB] 84% Done | [454/975 files][483.3 MiB/569.8 MiB] 84% Done | [455/975 files][483.3 MiB/569.8 MiB] 84% Done | [456/975 files][483.3 MiB/569.8 MiB] 84% Done | [457/975 files][483.3 MiB/569.8 MiB] 84% Done | [458/975 files][483.3 MiB/569.8 MiB] 84% Done | [459/975 files][483.3 MiB/569.8 MiB] 84% Done | [460/975 files][483.3 MiB/569.8 MiB] 84% Done | [461/975 files][483.3 MiB/569.8 MiB] 84% Done | [462/975 files][483.3 MiB/569.8 MiB] 84% Done | [463/975 files][483.3 MiB/569.8 MiB] 84% Done | [464/975 files][483.3 MiB/569.8 MiB] 84% Done | [465/975 files][483.3 MiB/569.8 MiB] 84% Done | [466/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lpc.c [Content-Type=text/x-csrc]... Step #8: | [466/975 files][483.3 MiB/569.8 MiB] 84% Done | [467/975 files][483.3 MiB/569.8 MiB] 84% Done | [468/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/examples/ppdx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/berkeley/lpr.c [Content-Type=text/x-csrc]... Step #8: | [468/975 files][483.3 MiB/569.8 MiB] 84% Done | [468/975 files][483.3 MiB/569.8 MiB] 84% Done | [469/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/examples/ppdx.c [Content-Type=text/x-csrc]... Step #8: | [469/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/examples/testppdx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/xcode/config.h [Content-Type=text/x-chdr]... Step #8: | [469/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-font.cxx [Content-Type=text/x-c++src]... Step #8: | [470/975 files][483.3 MiB/569.8 MiB] 84% Done | [471/975 files][483.3 MiB/569.8 MiB] 84% Done | [471/975 files][483.3 MiB/569.8 MiB] 84% Done | [472/975 files][483.3 MiB/569.8 MiB] 84% Done | [473/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-catalog.cxx [Content-Type=text/x-c++src]... Step #8: | [474/975 files][483.3 MiB/569.8 MiB] 84% Done | [474/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-constraint.cxx [Content-Type=text/x-c++src]... Step #8: | [474/975 files][483.3 MiB/569.8 MiB] 84% Done | [474/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-profile.cxx [Content-Type=text/x-c++src]... Step #8: | [475/975 files][483.3 MiB/569.8 MiB] 84% Done | [475/975 files][483.3 MiB/569.8 MiB] 84% Done | [476/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-private.h [Content-Type=text/x-chdr]... Step #8: | [476/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/genstrings.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-file.cxx [Content-Type=text/x-c++src]... Step #8: | [476/975 files][483.3 MiB/569.8 MiB] 84% Done | [476/975 files][483.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-filter.cxx [Content-Type=text/x-c++src]... Step #8: | [476/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-message.cxx [Content-Type=text/x-c++src]... Step #8: | [476/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-option.cxx [Content-Type=text/x-c++src]... Step #8: | [476/975 files][483.4 MiB/569.8 MiB] 84% Done | [477/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-variable.cxx [Content-Type=text/x-c++src]... Step #8: | [478/975 files][483.4 MiB/569.8 MiB] 84% Done | [478/975 files][483.4 MiB/569.8 MiB] 84% Done | [479/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-string.cxx [Content-Type=text/x-c++src]... Step #8: | [479/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdmerge.cxx [Content-Type=text/x-c++src]... Step #8: | [479/975 files][483.4 MiB/569.8 MiB] 84% Done | [480/975 files][483.4 MiB/569.8 MiB] 84% Done | [481/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-choice.cxx [Content-Type=text/x-c++src]... Step #8: | [481/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/sample.c [Content-Type=text/x-csrc]... Step #8: | [481/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-driver.cxx [Content-Type=text/x-c++src]... Step #8: | [481/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-array.cxx [Content-Type=text/x-c++src]... Step #8: | [481/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdhtml.cxx [Content-Type=text/x-c++src]... Step #8: | [481/975 files][483.4 MiB/569.8 MiB] 84% Done | [482/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc.cxx [Content-Type=text/x-c++src]... Step #8: | [482/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdpo.cxx [Content-Type=text/x-c++src]... Step #8: | [482/975 files][483.4 MiB/569.8 MiB] 84% Done | [483/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-import.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-group.cxx [Content-Type=text/x-c++src]... Step #8: | [483/975 files][483.4 MiB/569.8 MiB] 84% Done | [483/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-mediasize.cxx [Content-Type=text/x-c++src]... Step #8: | [483/975 files][483.4 MiB/569.8 MiB] 84% Done | [484/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdi.cxx [Content-Type=text/x-c++src]... Step #8: | [484/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-source.cxx [Content-Type=text/x-c++src]... Step #8: | [484/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc.h [Content-Type=text/x-chdr]... Step #8: | [484/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/testcatalog.cxx [Content-Type=text/x-c++src]... Step #8: | [484/975 files][483.4 MiB/569.8 MiB] 84% Done | [485/975 files][483.4 MiB/569.8 MiB] 84% Done | [486/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-attr.cxx [Content-Type=text/x-c++src]... Step #8: | [486/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/ppdc/ppdc-shared.cxx [Content-Type=text/x-c++src]... Step #8: | [486/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/data/epson.h [Content-Type=text/x-chdr]... Step #8: | [487/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/data/hp.h [Content-Type=text/x-chdr]... Step #8: | [487/975 files][483.4 MiB/569.8 MiB] 84% Done | [487/975 files][483.4 MiB/569.8 MiB] 84% Done | [488/975 files][483.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpmove.c [Content-Type=text/x-csrc]... Step #8: | [489/975 files][483.5 MiB/569.8 MiB] 84% Done | [489/975 files][483.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpstat.c [Content-Type=text/x-csrc]... Step #8: | [489/975 files][483.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cupstestppd.c [Content-Type=text/x-csrc]... Step #8: | [490/975 files][483.5 MiB/569.8 MiB] 84% Done | [491/975 files][483.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cupsaccept.c [Content-Type=text/x-csrc]... Step #8: | [491/975 files][483.5 MiB/569.8 MiB] 84% Done | [492/975 files][483.5 MiB/569.8 MiB] 84% Done | [492/975 files][483.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpoptions.c [Content-Type=text/x-csrc]... Step #8: | [492/975 files][483.5 MiB/569.8 MiB] 84% Done | [493/975 files][483.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/data/label.h [Content-Type=text/x-chdr]... Step #8: | [494/975 files][483.5 MiB/569.8 MiB] 84% Done | [495/975 files][483.5 MiB/569.8 MiB] 84% Done | [495/975 files][483.5 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cancel.c [Content-Type=text/x-csrc]... Step #8: | [495/975 files][483.5 MiB/569.8 MiB] 84% Done | [496/975 files][483.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpinfo.c [Content-Type=text/x-csrc]... Step #8: | [496/975 files][483.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lpadmin.c [Content-Type=text/x-csrc]... Step #8: | [496/975 files][483.6 MiB/569.8 MiB] 84% Done | [497/975 files][483.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/cupsctl.c [Content-Type=text/x-csrc]... Step #8: | [497/975 files][483.6 MiB/569.8 MiB] 84% Done | [498/975 files][483.6 MiB/569.8 MiB] 84% Done | [499/975 files][483.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c [Content-Type=text/x-csrc]... Step #8: | [500/975 files][483.6 MiB/569.8 MiB] 84% Done | [500/975 files][483.6 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cups/systemv/lp.c [Content-Type=text/x-csrc]... Step #8: | [500/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_array.c [Content-Type=text/x-csrc]... Step #8: | [500/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c [Content-Type=text/x-csrc]... Step #8: | [500/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c [Content-Type=text/x-csrc]... Step #8: | [500/975 files][483.8 MiB/569.8 MiB] 84% Done | [500/975 files][483.8 MiB/569.8 MiB] 84% Done | [501/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c [Content-Type=text/x-csrc]... Step #8: | [501/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c [Content-Type=text/x-csrc]... Step #8: | [501/975 files][483.8 MiB/569.8 MiB] 84% Done | [501/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: | [501/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c [Content-Type=text/x-csrc]... Step #8: | [501/975 files][483.8 MiB/569.8 MiB] 84% Done | [502/975 files][483.8 MiB/569.8 MiB] 84% Done | [503/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c [Content-Type=text/x-csrc]... Step #8: | [504/975 files][483.8 MiB/569.8 MiB] 84% Done | [504/975 files][483.8 MiB/569.8 MiB] 84% Done | [504/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c [Content-Type=text/x-csrc]... Step #8: | [505/975 files][483.8 MiB/569.8 MiB] 84% Done | [505/975 files][483.8 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: | [505/975 files][483.8 MiB/569.8 MiB] 84% Done | [506/975 files][483.8 MiB/569.8 MiB] 84% Done | [507/975 files][483.8 MiB/569.8 MiB] 84% Done | [508/975 files][483.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c [Content-Type=text/x-csrc]... Step #8: | [508/975 files][483.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [508/975 files][483.9 MiB/569.8 MiB] 84% Done | [509/975 files][483.9 MiB/569.8 MiB] 84% Done | [510/975 files][483.9 MiB/569.8 MiB] 84% Done | [511/975 files][483.9 MiB/569.8 MiB] 84% Done | [512/975 files][483.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [512/975 files][483.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: | [512/975 files][483.9 MiB/569.8 MiB] 84% Done | [513/975 files][483.9 MiB/569.8 MiB] 84% Done | [514/975 files][483.9 MiB/569.8 MiB] 84% Done | [515/975 files][483.9 MiB/569.8 MiB] 84% Done | [516/975 files][483.9 MiB/569.8 MiB] 84% Done | [517/975 files][483.9 MiB/569.8 MiB] 84% Done | [518/975 files][483.9 MiB/569.8 MiB] 84% Done | [519/975 files][483.9 MiB/569.8 MiB] 84% Done | [520/975 files][483.9 MiB/569.8 MiB] 84% Done | [521/975 files][483.9 MiB/569.8 MiB] 84% Done | [522/975 files][483.9 MiB/569.8 MiB] 84% Done | [523/975 files][483.9 MiB/569.8 MiB] 84% Done | [524/975 files][483.9 MiB/569.8 MiB] 84% Done | [525/975 files][483.9 MiB/569.8 MiB] 84% Done | [526/975 files][483.9 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: | [526/975 files][484.0 MiB/569.8 MiB] 84% Done | [527/975 files][484.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [527/975 files][484.0 MiB/569.8 MiB] 84% Done | [528/975 files][484.0 MiB/569.8 MiB] 84% Done | [529/975 files][484.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: | [529/975 files][484.0 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [529/975 files][484.1 MiB/569.8 MiB] 84% Done | [530/975 files][484.1 MiB/569.8 MiB] 84% Done | [531/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [531/975 files][484.1 MiB/569.8 MiB] 84% Done | [532/975 files][484.1 MiB/569.8 MiB] 84% Done | [533/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [533/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: | [533/975 files][484.1 MiB/569.8 MiB] 84% Done | [534/975 files][484.1 MiB/569.8 MiB] 84% Done | [535/975 files][484.1 MiB/569.8 MiB] 84% Done | [536/975 files][484.1 MiB/569.8 MiB] 84% Done | [537/975 files][484.1 MiB/569.8 MiB] 84% Done | [538/975 files][484.1 MiB/569.8 MiB] 84% Done | [539/975 files][484.1 MiB/569.8 MiB] 84% Done / / [540/975 files][484.1 MiB/569.8 MiB] 84% Done / [541/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: / [541/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: / [541/975 files][484.1 MiB/569.8 MiB] 84% Done / [542/975 files][484.1 MiB/569.8 MiB] 84% Done / [543/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: / [543/975 files][484.1 MiB/569.8 MiB] 84% Done / [544/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: / [544/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: / [545/975 files][484.1 MiB/569.8 MiB] 84% Done / [545/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: / [545/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/simple-watch.h [Content-Type=text/x-chdr]... Step #8: / [545/975 files][484.1 MiB/569.8 MiB] 84% Done / [545/975 files][484.1 MiB/569.8 MiB] 84% Done / [546/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/address.h [Content-Type=text/x-chdr]... Step #8: / [546/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/lookup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-common/strlst.h [Content-Type=text/x-chdr]... Step #8: / [546/975 files][484.1 MiB/569.8 MiB] 84% Done / [546/975 files][484.1 MiB/569.8 MiB] 84% Done / [547/975 files][484.1 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/publish.h [Content-Type=text/x-chdr]... Step #8: / [547/975 files][484.2 MiB/569.8 MiB] 84% Done / [548/975 files][484.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/avahi-client/client.h [Content-Type=text/x-chdr]... Step #8: / [548/975 files][484.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/bio.h [Content-Type=text/x-chdr]... Step #8: / [548/975 files][484.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/stack.h [Content-Type=text/x-chdr]... Step #8: / [548/975 files][484.2 MiB/569.8 MiB] 84% Done / [548/975 files][484.2 MiB/569.8 MiB] 84% Done / [549/975 files][484.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: / [549/975 files][484.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: / [549/975 files][484.2 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: / [549/975 files][484.3 MiB/569.8 MiB] 84% Done / [550/975 files][484.3 MiB/569.8 MiB] 84% Done / [550/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: / [551/975 files][484.3 MiB/569.8 MiB] 84% Done / [551/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [551/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: / [551/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: / [552/975 files][484.3 MiB/569.8 MiB] 84% Done / [552/975 files][484.3 MiB/569.8 MiB] 84% Done / [553/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [553/975 files][484.3 MiB/569.8 MiB] 84% Done / [553/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [553/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [553/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: / [553/975 files][484.3 MiB/569.8 MiB] 84% Done / [554/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: / [554/975 files][484.3 MiB/569.8 MiB] 84% Done / [554/975 files][484.3 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: / [554/975 files][484.4 MiB/569.8 MiB] 84% Done / [554/975 files][484.4 MiB/569.8 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: / [554/975 files][484.4 MiB/569.8 MiB] 85% Done / [555/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [555/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [555/975 files][484.4 MiB/569.8 MiB] 85% Done / [556/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: / [556/975 files][484.4 MiB/569.8 MiB] 85% Done / [556/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [556/975 files][484.4 MiB/569.8 MiB] 85% Done / [557/975 files][484.4 MiB/569.8 MiB] 85% Done / [558/975 files][484.4 MiB/569.8 MiB] 85% Done / [559/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [559/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [559/975 files][484.4 MiB/569.8 MiB] 85% Done / [560/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: / [560/975 files][484.4 MiB/569.8 MiB] 85% Done / [561/975 files][484.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: / [561/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [561/975 files][484.5 MiB/569.8 MiB] 85% Done / [561/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: / [561/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/c++/9/bits/c++config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/cstdlib [Content-Type=application/octet-stream]... Step #8: / [561/975 files][484.5 MiB/569.8 MiB] 85% Done / [561/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: / [561/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/limits [Content-Type=application/octet-stream]... Step #8: / [561/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stl_algobase.h [Content-Type=text/x-chdr]... Step #8: / [561/975 files][484.5 MiB/569.8 MiB] 85% Done / [562/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/c++/9/bits/stringfwd.h [Content-Type=text/x-chdr]... Step #8: / [563/975 files][484.5 MiB/569.8 MiB] 85% Done / [563/975 files][484.5 MiB/569.8 MiB] 85% Done / [564/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [564/975 files][484.5 MiB/569.8 MiB] 85% Done / [564/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [564/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/fuzzer/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: / [565/975 files][484.5 MiB/569.8 MiB] 85% Done / [565/975 files][484.5 MiB/569.8 MiB] 85% Done / [566/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [566/975 files][484.5 MiB/569.8 MiB] 85% Done / [566/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/printers.c [Content-Type=text/x-csrc]... Step #8: / [566/975 files][484.5 MiB/569.8 MiB] 85% Done / [567/975 files][484.5 MiB/569.8 MiB] 85% Done / [568/975 files][484.5 MiB/569.8 MiB] 85% Done / [569/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [570/975 files][484.5 MiB/569.8 MiB] 85% Done / [570/975 files][484.5 MiB/569.8 MiB] 85% Done / [571/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/cgi-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/help-index.c [Content-Type=text/x-csrc]... Step #8: / [571/975 files][484.5 MiB/569.8 MiB] 85% Done / [571/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/html.c [Content-Type=text/x-csrc]... Step #8: / [571/975 files][484.5 MiB/569.8 MiB] 85% Done / [572/975 files][484.5 MiB/569.8 MiB] 85% Done / [573/975 files][484.5 MiB/569.8 MiB] 85% Done / [574/975 files][484.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/classes.c [Content-Type=text/x-csrc]... Step #8: / [575/975 files][484.5 MiB/569.8 MiB] 85% Done / [575/975 files][484.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/admin.c [Content-Type=text/x-csrc]... Step #8: / [576/975 files][484.6 MiB/569.8 MiB] 85% Done / [577/975 files][484.6 MiB/569.8 MiB] 85% Done / [578/975 files][484.6 MiB/569.8 MiB] 85% Done / [579/975 files][484.6 MiB/569.8 MiB] 85% Done / [579/975 files][484.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/help-index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/jobs.c [Content-Type=text/x-csrc]... Step #8: / [579/975 files][484.6 MiB/569.8 MiB] 85% Done / [579/975 files][484.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/testhi.c [Content-Type=text/x-csrc]... Step #8: / [579/975 files][484.6 MiB/569.8 MiB] 85% Done / [580/975 files][484.6 MiB/569.8 MiB] 85% Done / [581/975 files][484.6 MiB/569.8 MiB] 85% Done / [582/975 files][484.6 MiB/569.8 MiB] 85% Done / [583/975 files][484.6 MiB/569.8 MiB] 85% Done / [584/975 files][484.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/home.c [Content-Type=text/x-csrc]... Step #8: / [585/975 files][484.6 MiB/569.8 MiB] 85% Done / [586/975 files][484.6 MiB/569.8 MiB] 85% Done / [587/975 files][484.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/template.c [Content-Type=text/x-csrc]... Step #8: / [587/975 files][484.6 MiB/569.8 MiB] 85% Done / [587/975 files][484.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/search.c [Content-Type=text/x-csrc]... Step #8: / [588/975 files][484.7 MiB/569.8 MiB] 85% Done / [589/975 files][484.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/help.c [Content-Type=text/x-csrc]... Step #8: / [590/975 files][484.7 MiB/569.8 MiB] 85% Done / [591/975 files][484.7 MiB/569.8 MiB] 85% Done / [592/975 files][484.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/testtemplate.c [Content-Type=text/x-csrc]... Step #8: / [592/975 files][484.7 MiB/569.8 MiB] 85% Done / [592/975 files][484.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/var.c [Content-Type=text/x-csrc]... Step #8: / [592/975 files][484.8 MiB/569.8 MiB] 85% Done / [593/975 files][484.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/testcgi.c [Content-Type=text/x-csrc]... Step #8: / [594/975 files][484.8 MiB/569.8 MiB] 85% Done / [595/975 files][484.8 MiB/569.8 MiB] 85% Done / [595/975 files][484.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/printer-png.h [Content-Type=text/x-chdr]... Step #8: / [595/975 files][484.8 MiB/569.8 MiB] 85% Done / [596/975 files][484.8 MiB/569.8 MiB] 85% Done / [597/975 files][484.8 MiB/569.8 MiB] 85% Done / [598/975 files][484.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/cgi.h [Content-Type=text/x-chdr]... Step #8: / [598/975 files][484.8 MiB/569.8 MiB] 85% Done / [598/975 files][484.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cgi-bin/ipp-var.c [Content-Type=text/x-csrc]... Step #8: / [598/975 files][484.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/printer-lg-png.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippeveprinter.c [Content-Type=text/x-csrc]... Step #8: / [598/975 files][484.9 MiB/569.8 MiB] 85% Done / [598/975 files][484.9 MiB/569.8 MiB] 85% Done / [599/975 files][484.9 MiB/569.8 MiB] 85% Done / [600/975 files][484.9 MiB/569.8 MiB] 85% Done / [601/975 files][484.9 MiB/569.8 MiB] 85% Done / [602/975 files][484.9 MiB/569.8 MiB] 85% Done / [603/975 files][484.9 MiB/569.8 MiB] 85% Done / [604/975 files][484.9 MiB/569.8 MiB] 85% Done / [605/975 files][484.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippevepcl.c [Content-Type=text/x-csrc]... Step #8: / [605/975 files][484.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/dither.h [Content-Type=text/x-chdr]... Step #8: / [605/975 files][484.9 MiB/569.8 MiB] 85% Done / [606/975 files][484.9 MiB/569.8 MiB] 85% Done / [607/975 files][484.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippfind.c [Content-Type=text/x-csrc]... Step #8: / [608/975 files][484.9 MiB/569.8 MiB] 85% Done / [608/975 files][484.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippeveps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/printer-sm-png.h [Content-Type=text/x-chdr]... Step #8: / [608/975 files][484.9 MiB/569.8 MiB] 85% Done / [609/975 files][484.9 MiB/569.8 MiB] 85% Done / [609/975 files][484.9 MiB/569.8 MiB] 85% Done / [610/975 files][484.9 MiB/569.8 MiB] 85% Done / [611/975 files][485.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/cups-oauth.c [Content-Type=text/x-csrc]... Step #8: / [612/975 files][485.0 MiB/569.8 MiB] 85% Done / [613/975 files][485.0 MiB/569.8 MiB] 85% Done / [613/975 files][485.0 MiB/569.8 MiB] 85% Done / [614/975 files][485.0 MiB/569.8 MiB] 85% Done / [615/975 files][485.0 MiB/569.8 MiB] 85% Done / [616/975 files][485.0 MiB/569.8 MiB] 85% Done / [617/975 files][485.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ipptool.c [Content-Type=text/x-csrc]... Step #8: / [617/975 files][485.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/cups-x509.c [Content-Type=text/x-csrc]... Step #8: / [617/975 files][485.2 MiB/569.8 MiB] 85% Done / [618/975 files][485.2 MiB/569.8 MiB] 85% Done / [619/975 files][485.2 MiB/569.8 MiB] 85% Done / [620/975 files][485.3 MiB/569.8 MiB] 85% Done / [621/975 files][485.3 MiB/569.8 MiB] 85% Done / [622/975 files][485.3 MiB/569.8 MiB] 85% Done / [623/975 files][485.3 MiB/569.8 MiB] 85% Done / [624/975 files][485.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/language-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/tools/ippevecommon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dir.c [Content-Type=text/x-csrc]... Step #8: / [624/975 files][485.3 MiB/569.8 MiB] 85% Done / [624/975 files][485.3 MiB/569.8 MiB] 85% Done / [624/975 files][485.3 MiB/569.8 MiB] 85% Done / [625/975 files][485.5 MiB/569.8 MiB] 85% Done / [626/975 files][485.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/file.c [Content-Type=text/x-csrc]... Step #8: / [626/975 files][485.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testcreds.c [Content-Type=text/x-csrc]... Step #8: / [627/975 files][485.5 MiB/569.8 MiB] 85% Done / [628/975 files][485.5 MiB/569.8 MiB] 85% Done / [629/975 files][485.5 MiB/569.8 MiB] 85% Done / [629/975 files][485.5 MiB/569.8 MiB] 85% Done / [630/975 files][485.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/file.h [Content-Type=text/x-chdr]... Step #8: / [630/975 files][485.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testoauth.c [Content-Type=text/x-csrc]... Step #8: / [630/975 files][485.6 MiB/569.8 MiB] 85% Done / [631/975 files][485.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/test-internal.h [Content-Type=text/x-chdr]... Step #8: / [631/975 files][485.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-mark.c [Content-Type=text/x-csrc]... Step #8: / [632/975 files][485.8 MiB/569.8 MiB] 85% Done / [632/975 files][485.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-interpret.c [Content-Type=text/x-csrc]... Step #8: / [632/975 files][485.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest-options.c [Content-Type=text/x-csrc]... Step #8: / [632/975 files][485.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http.c [Content-Type=text/x-csrc]... Step #8: / [633/975 files][485.8 MiB/569.8 MiB] 85% Done / [634/975 files][485.8 MiB/569.8 MiB] 85% Done / [634/975 files][485.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest-job.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testraster.c [Content-Type=text/x-csrc]... Step #8: / [635/975 files][485.9 MiB/569.8 MiB] 85% Done / [635/975 files][485.9 MiB/569.8 MiB] 85% Done / [635/975 files][485.9 MiB/569.8 MiB] 85% Done / [636/975 files][485.9 MiB/569.8 MiB] 85% Done / [637/975 files][485.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getputfile.c [Content-Type=text/x-csrc]... Step #8: / [637/975 files][485.9 MiB/569.8 MiB] 85% Done / [638/975 files][485.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/sidechannel.h [Content-Type=text/x-chdr]... Step #8: / [638/975 files][485.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster.h [Content-Type=text/x-chdr]... Step #8: / [638/975 files][485.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/debug-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testsnmp.c [Content-Type=text/x-csrc]... Step #8: / [638/975 files][486.0 MiB/569.8 MiB] 85% Done / [638/975 files][486.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-error.c [Content-Type=text/x-csrc]... Step #8: / [639/975 files][486.0 MiB/569.8 MiB] 85% Done / [639/975 files][486.0 MiB/569.8 MiB] 85% Done / [640/975 files][486.0 MiB/569.8 MiB] 85% Done / [641/975 files][486.0 MiB/569.8 MiB] 85% Done / [642/975 files][486.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/json.h [Content-Type=text/x-chdr]... Step #8: / [642/975 files][486.2 MiB/569.8 MiB] 85% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-support.c [Content-Type=text/x-csrc]... Step #8: - [642/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/backend.c [Content-Type=text/x-csrc]... Step #8: - [642/975 files][486.2 MiB/569.8 MiB] 85% Done - [643/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest.c [Content-Type=text/x-csrc]... Step #8: - [643/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tls-openssl.c [Content-Type=text/x-csrc]... Step #8: - [643/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/base.h [Content-Type=text/x-chdr]... Step #8: - [644/975 files][486.2 MiB/569.8 MiB] 85% Done - [644/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http.h [Content-Type=text/x-chdr]... Step #8: - [645/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testipp.c [Content-Type=text/x-csrc]... Step #8: - [646/975 files][486.2 MiB/569.8 MiB] 85% Done - [646/975 files][486.2 MiB/569.8 MiB] 85% Done - [646/975 files][486.2 MiB/569.8 MiB] 85% Done - [647/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/md5passwd.c [Content-Type=text/x-csrc]... Step #8: - [647/975 files][486.2 MiB/569.8 MiB] 85% Done - [648/975 files][486.2 MiB/569.8 MiB] 85% Done - [649/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-testpage.h [Content-Type=text/x-chdr]... Step #8: - [649/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp-support.c [Content-Type=text/x-csrc]... Step #8: - [649/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/clock.c [Content-Type=text/x-csrc]... Step #8: - [649/975 files][486.2 MiB/569.8 MiB] 85% Done - [650/975 files][486.2 MiB/569.8 MiB] 85% Done - [651/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/transcode.c [Content-Type=text/x-csrc]... Step #8: - [651/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/backend.h [Content-Type=text/x-chdr]... Step #8: - [651/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-cache.c [Content-Type=text/x-csrc]... Step #8: - [651/975 files][486.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tls-gnutls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/form.h [Content-Type=text/x-chdr]... Step #8: - [651/975 files][486.2 MiB/569.8 MiB] 85% Done - [651/975 files][486.3 MiB/569.8 MiB] 85% Done - [652/975 files][486.3 MiB/569.8 MiB] 85% Done - [653/975 files][486.3 MiB/569.8 MiB] 85% Done - [654/975 files][486.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/transcode.h [Content-Type=text/x-chdr]... Step #8: - [654/975 files][486.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/array.h [Content-Type=text/x-chdr]... Step #8: - [654/975 files][486.4 MiB/569.8 MiB] 85% Done - [655/975 files][486.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testoptions.c [Content-Type=text/x-csrc]... Step #8: - [656/975 files][486.4 MiB/569.8 MiB] 85% Done - [656/975 files][486.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testdnssd.c [Content-Type=text/x-csrc]... Step #8: - [656/975 files][486.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testlang.c [Content-Type=text/x-csrc]... Step #8: - [656/975 files][486.6 MiB/569.8 MiB] 85% Done - [657/975 files][486.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testthreads.c [Content-Type=text/x-csrc]... Step #8: - [657/975 files][486.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp-file.c [Content-Type=text/x-csrc]... Step #8: - [657/975 files][486.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/json.c [Content-Type=text/x-csrc]... Step #8: - [657/975 files][486.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testhttp.c [Content-Type=text/x-csrc]... Step #8: - [657/975 files][486.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/debug.c [Content-Type=text/x-csrc]... Step #8: - [657/975 files][486.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd.c [Content-Type=text/x-csrc]... Step #8: - [657/975 files][486.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testppd.c [Content-Type=text/x-csrc]... Step #8: - [657/975 files][486.7 MiB/569.8 MiB] 85% Done - [658/975 files][486.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/string.c [Content-Type=text/x-csrc]... Step #8: - [658/975 files][486.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-custom.c [Content-Type=text/x-csrc]... Step #8: - [658/975 files][486.9 MiB/569.8 MiB] 85% Done - [659/975 files][486.9 MiB/569.8 MiB] 85% Done - [660/975 files][486.9 MiB/569.8 MiB] 85% Done - [661/975 files][486.9 MiB/569.8 MiB] 85% Done - [662/975 files][486.9 MiB/569.8 MiB] 85% Done - [663/975 files][486.9 MiB/569.8 MiB] 85% Done - [664/975 files][486.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testconflicts.c [Content-Type=text/x-csrc]... Step #8: - [664/975 files][486.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testarray.c [Content-Type=text/x-csrc]... Step #8: - [665/975 files][487.1 MiB/569.8 MiB] 85% Done - [666/975 files][487.1 MiB/569.8 MiB] 85% Done - [667/975 files][487.1 MiB/569.8 MiB] 85% Done - [667/975 files][487.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getifaddrs-internal.h [Content-Type=text/x-chdr]... Step #8: - [668/975 files][487.2 MiB/569.8 MiB] 85% Done - [668/975 files][487.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-emit.c [Content-Type=text/x-csrc]... Step #8: - [668/975 files][487.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tlscheck.c [Content-Type=text/x-csrc]... Step #8: - [668/975 files][487.2 MiB/569.8 MiB] 85% Done - [669/975 files][487.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testjwt.c [Content-Type=text/x-csrc]... Step #8: - [669/975 files][487.2 MiB/569.8 MiB] 85% Done - [670/975 files][487.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/pwg-private.h [Content-Type=text/x-chdr]... Step #8: - [670/975 files][487.2 MiB/569.8 MiB] 85% Done - [671/975 files][487.2 MiB/569.8 MiB] 85% Done - [672/975 files][487.2 MiB/569.8 MiB] 85% Done - [673/975 files][487.2 MiB/569.8 MiB] 85% Done - [674/975 files][487.2 MiB/569.8 MiB] 85% Done - [675/975 files][487.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/form.c [Content-Type=text/x-csrc]... Step #8: - [675/975 files][487.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp.c [Content-Type=text/x-csrc]... Step #8: - [675/975 files][487.2 MiB/569.8 MiB] 85% Done - [676/975 files][487.2 MiB/569.8 MiB] 85% Done - [677/975 files][487.2 MiB/569.8 MiB] 85% Done - [678/975 files][487.2 MiB/569.8 MiB] 85% Done - [679/975 files][487.2 MiB/569.8 MiB] 85% Done - [680/975 files][487.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp.h [Content-Type=text/x-chdr]... Step #8: - [680/975 files][487.3 MiB/569.8 MiB] 85% Done - [681/975 files][487.3 MiB/569.8 MiB] 85% Done - [682/975 files][487.3 MiB/569.8 MiB] 85% Done - [683/975 files][487.3 MiB/569.8 MiB] 85% Done - [684/975 files][487.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/pwg-media.c [Content-Type=text/x-csrc]... Step #8: - [684/975 files][487.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/jwt.c [Content-Type=text/x-csrc]... Step #8: - [684/975 files][487.3 MiB/569.8 MiB] 85% Done - [685/975 files][487.3 MiB/569.8 MiB] 85% Done - [686/975 files][487.3 MiB/569.8 MiB] 85% Done - [687/975 files][487.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-attr.c [Content-Type=text/x-csrc]... Step #8: - [687/975 files][487.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/md5-internal.h [Content-Type=text/x-chdr]... Step #8: - [688/975 files][487.5 MiB/569.8 MiB] 85% Done - [688/975 files][487.5 MiB/569.8 MiB] 85% Done - [689/975 files][487.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getifaddrs.c [Content-Type=text/x-csrc]... Step #8: - [689/975 files][487.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/thread.h [Content-Type=text/x-chdr]... Step #8: - [689/975 files][487.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/oauth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd.h [Content-Type=text/x-chdr]... Step #8: - [689/975 files][487.5 MiB/569.8 MiB] 85% Done - [689/975 files][487.5 MiB/569.8 MiB] 85% Done - [690/975 files][487.5 MiB/569.8 MiB] 85% Done - [691/975 files][487.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/util.c [Content-Type=text/x-csrc]... Step #8: - [691/975 files][487.5 MiB/569.8 MiB] 85% Done - [692/975 files][487.5 MiB/569.8 MiB] 85% Done - [693/975 files][487.5 MiB/569.8 MiB] 85% Done - [694/975 files][487.5 MiB/569.8 MiB] 85% Done - [695/975 files][487.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/cups-private.h [Content-Type=text/x-chdr]... Step #8: - [696/975 files][487.5 MiB/569.8 MiB] 85% Done - [696/975 files][487.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/file-private.h [Content-Type=text/x-chdr]... Step #8: - [696/975 files][487.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/language.h [Content-Type=text/x-chdr]... Step #8: - [697/975 files][487.6 MiB/569.8 MiB] 85% Done - [697/975 files][487.6 MiB/569.8 MiB] 85% Done - [698/975 files][487.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/snmp-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tempfile.c [Content-Type=text/x-csrc]... Step #8: - [698/975 files][487.6 MiB/569.8 MiB] 85% Done - [698/975 files][487.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/hash.c [Content-Type=text/x-csrc]... Step #8: - [698/975 files][487.7 MiB/569.8 MiB] 85% Done - [699/975 files][487.7 MiB/569.8 MiB] 85% Done - [700/975 files][487.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/langprintf.c [Content-Type=text/x-csrc]... Step #8: - [700/975 files][487.7 MiB/569.8 MiB] 85% Done - [701/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-addr.c [Content-Type=text/x-csrc]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-stubs.c [Content-Type=text/x-csrc]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testcache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dnssd.h [Content-Type=text/x-chdr]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testadmin.c [Content-Type=text/x-csrc]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testclock.c [Content-Type=text/x-csrc]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-private.h [Content-Type=text/x-chdr]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/json-private.h [Content-Type=text/x-chdr]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/adminutil.h [Content-Type=text/x-chdr]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testpwg.c [Content-Type=text/x-csrc]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/encode.c [Content-Type=text/x-csrc]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/rand.c [Content-Type=text/x-csrc]... Step #8: - [702/975 files][487.8 MiB/569.8 MiB] 85% Done - [703/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-page.c [Content-Type=text/x-csrc]... Step #8: - [704/975 files][487.8 MiB/569.8 MiB] 85% Done - [704/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testtestpage.c [Content-Type=text/x-csrc]... Step #8: - [704/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testi18n.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/backchannel.c [Content-Type=text/x-csrc]... Step #8: - [704/975 files][487.8 MiB/569.8 MiB] 85% Done - [704/975 files][487.8 MiB/569.8 MiB] 85% Done - [705/975 files][487.8 MiB/569.8 MiB] 85% Done - [706/975 files][487.8 MiB/569.8 MiB] 85% Done - [707/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-private.h [Content-Type=text/x-chdr]... Step #8: - [708/975 files][487.8 MiB/569.8 MiB] 85% Done - [708/975 files][487.8 MiB/569.8 MiB] 85% Done - [709/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testclient.c [Content-Type=text/x-csrc]... Step #8: - [709/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testgetdests.c [Content-Type=text/x-csrc]... Step #8: - [709/975 files][487.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-localize.c [Content-Type=text/x-csrc]... Step #8: - [709/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/adminutil.c [Content-Type=text/x-csrc]... Step #8: - [709/975 files][487.9 MiB/569.8 MiB] 85% Done - [710/975 files][487.9 MiB/569.8 MiB] 85% Done - [711/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/classes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/language.c [Content-Type=text/x-csrc]... Step #8: - [711/975 files][487.9 MiB/569.8 MiB] 85% Done - [711/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/pwg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/snmp.c [Content-Type=text/x-csrc]... Step #8: - [711/975 files][487.9 MiB/569.8 MiB] 85% Done - [711/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dir.h [Content-Type=text/x-chdr]... Step #8: - [711/975 files][487.9 MiB/569.8 MiB] 85% Done - [712/975 files][487.9 MiB/569.8 MiB] 85% Done - [713/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/options.c [Content-Type=text/x-csrc]... Step #8: - [714/975 files][487.9 MiB/569.8 MiB] 85% Done - [715/975 files][487.9 MiB/569.8 MiB] 85% Done - [715/975 files][487.9 MiB/569.8 MiB] 85% Done - [716/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testfile.c [Content-Type=text/x-csrc]... Step #8: - [716/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/thread.c [Content-Type=text/x-csrc]... Step #8: - [716/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dnssd.c [Content-Type=text/x-csrc]... Step #8: - [716/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/getdevices.c [Content-Type=text/x-csrc]... Step #8: - [716/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testform.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-stream.c [Content-Type=text/x-csrc]... Step #8: - [716/975 files][487.9 MiB/569.8 MiB] 85% Done - [716/975 files][487.9 MiB/569.8 MiB] 85% Done - [717/975 files][487.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testdest.c [Content-Type=text/x-csrc]... Step #8: - [717/975 files][488.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/sidechannel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-conflicts.c [Content-Type=text/x-csrc]... Step #8: - [717/975 files][488.0 MiB/569.8 MiB] 85% Done - [717/975 files][488.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/oauth.h [Content-Type=text/x-chdr]... Step #8: - [718/975 files][488.0 MiB/569.8 MiB] 85% Done - [718/975 files][488.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ipp-private.h [Content-Type=text/x-chdr]... Step #8: - [718/975 files][488.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testjson.c [Content-Type=text/x-csrc]... Step #8: - [718/975 files][488.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/testcups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-private.h [Content-Type=text/x-chdr]... Step #8: - [718/975 files][488.1 MiB/569.8 MiB] 85% Done - [719/975 files][488.1 MiB/569.8 MiB] 85% Done - [720/975 files][488.1 MiB/569.8 MiB] 85% Done - [720/975 files][488.1 MiB/569.8 MiB] 85% Done - [721/975 files][488.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/rasterbench.c [Content-Type=text/x-csrc]... Step #8: - [722/975 files][488.1 MiB/569.8 MiB] 85% Done - [723/975 files][488.1 MiB/569.8 MiB] 85% Done - [724/975 files][488.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/jwt.h [Content-Type=text/x-chdr]... Step #8: - [724/975 files][488.1 MiB/569.8 MiB] 85% Done - [725/975 files][488.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/http-addrlist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/tls.c [Content-Type=text/x-csrc]... Step #8: - [725/975 files][488.1 MiB/569.8 MiB] 85% Done - [725/975 files][488.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/md5.c [Content-Type=text/x-csrc]... Step #8: - [725/975 files][488.2 MiB/569.8 MiB] 85% Done - [726/975 files][488.2 MiB/569.8 MiB] 85% Done - [727/975 files][488.2 MiB/569.8 MiB] 85% Done - [727/975 files][488.2 MiB/569.8 MiB] 85% Done - [728/975 files][488.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/notify.c [Content-Type=text/x-csrc]... Step #8: - [728/975 files][488.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/auth.c [Content-Type=text/x-csrc]... Step #8: - [728/975 files][488.2 MiB/569.8 MiB] 85% Done - [728/975 files][488.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/cachebench.c [Content-Type=text/x-csrc]... Step #8: - [729/975 files][488.2 MiB/569.8 MiB] 85% Done - [730/975 files][488.2 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/array.c [Content-Type=text/x-csrc]... Step #8: - [731/975 files][488.2 MiB/569.8 MiB] 85% Done - [732/975 files][488.2 MiB/569.8 MiB] 85% Done - [732/975 files][488.3 MiB/569.8 MiB] 85% Done - [732/975 files][488.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/ppd-util.c [Content-Type=text/x-csrc]... Step #8: - [732/975 files][488.3 MiB/569.8 MiB] 85% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/string-private.h [Content-Type=text/x-chdr]... Step #8: \ [732/975 files][488.4 MiB/569.8 MiB] 85% Done \ [733/975 files][488.4 MiB/569.8 MiB] 85% Done \ [734/975 files][488.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/cups.h [Content-Type=text/x-chdr]... Step #8: \ [735/975 files][488.4 MiB/569.8 MiB] 85% Done \ [735/975 files][488.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/usersys.c [Content-Type=text/x-csrc]... Step #8: \ [735/975 files][488.4 MiB/569.8 MiB] 85% Done \ [736/975 files][488.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/globals.c [Content-Type=text/x-csrc]... Step #8: \ [737/975 files][488.4 MiB/569.8 MiB] 85% Done \ [738/975 files][488.4 MiB/569.8 MiB] 85% Done \ [739/975 files][488.4 MiB/569.8 MiB] 85% Done \ [739/975 files][488.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/debug-private.h [Content-Type=text/x-chdr]... Step #8: \ [740/975 files][488.4 MiB/569.8 MiB] 85% Done \ [740/975 files][488.5 MiB/569.8 MiB] 85% Done \ [741/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/raster-interstub.c [Content-Type=text/x-csrc]... Step #8: \ [742/975 files][488.5 MiB/569.8 MiB] 85% Done \ [743/975 files][488.5 MiB/569.8 MiB] 85% Done \ [743/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/request.c [Content-Type=text/x-csrc]... Step #8: \ [743/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/cups/dest-localization.c [Content-Type=text/x-csrc]... Step #8: \ [743/975 files][488.5 MiB/569.8 MiB] 85% Done \ [744/975 files][488.5 MiB/569.8 MiB] 85% Done \ [745/975 files][488.5 MiB/569.8 MiB] 85% Done \ [746/975 files][488.5 MiB/569.8 MiB] 85% Done \ [747/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/monitor/tbcp.c [Content-Type=text/x-csrc]... Step #8: \ [747/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/monitor/bcp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/printers.c [Content-Type=text/x-csrc]... Step #8: \ [747/975 files][488.5 MiB/569.8 MiB] 85% Done \ [747/975 files][488.5 MiB/569.8 MiB] 85% Done \ [748/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/sysman.c [Content-Type=text/x-csrc]... Step #8: \ [748/975 files][488.5 MiB/569.8 MiB] 85% Done \ [748/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/subscriptions.c [Content-Type=text/x-csrc]... Step #8: \ [748/975 files][488.5 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/statbuf.c [Content-Type=text/x-csrc]... Step #8: \ [748/975 files][488.6 MiB/569.8 MiB] 85% Done \ [749/975 files][488.6 MiB/569.8 MiB] 85% Done \ [750/975 files][488.6 MiB/569.8 MiB] 85% Done \ [751/975 files][488.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/network.h [Content-Type=text/x-chdr]... Step #8: \ [752/975 files][488.6 MiB/569.8 MiB] 85% Done \ [752/975 files][488.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/sysman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/job.h [Content-Type=text/x-chdr]... Step #8: \ [752/975 files][488.6 MiB/569.8 MiB] 85% Done \ [752/975 files][488.6 MiB/569.8 MiB] 85% Done \ [753/975 files][488.6 MiB/569.8 MiB] 85% Done \ [754/975 files][488.6 MiB/569.8 MiB] 85% Done \ [755/975 files][488.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/colorman.c [Content-Type=text/x-csrc]... Step #8: \ [756/975 files][488.6 MiB/569.8 MiB] 85% Done \ [756/975 files][488.6 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/main.c [Content-Type=text/x-csrc]... Step #8: \ [756/975 files][488.7 MiB/569.8 MiB] 85% Done \ [757/975 files][488.7 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/mime-private.h [Content-Type=text/x-chdr]... Step #8: \ [758/975 files][488.7 MiB/569.8 MiB] 85% Done \ [759/975 files][488.7 MiB/569.8 MiB] 85% Done \ [760/975 files][488.7 MiB/569.8 MiB] 85% Done \ [761/975 files][488.7 MiB/569.8 MiB] 85% Done \ [762/975 files][488.7 MiB/569.8 MiB] 85% Done \ [763/975 files][488.7 MiB/569.8 MiB] 85% Done \ [763/975 files][488.7 MiB/569.8 MiB] 85% Done \ [764/975 files][488.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cupsd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/mime.c [Content-Type=text/x-csrc]... Step #8: \ [764/975 files][488.8 MiB/569.8 MiB] 85% Done \ [764/975 files][488.8 MiB/569.8 MiB] 85% Done \ [765/975 files][488.8 MiB/569.8 MiB] 85% Done \ [766/975 files][488.9 MiB/569.8 MiB] 85% Done \ [767/975 files][488.9 MiB/569.8 MiB] 85% Done \ [768/975 files][488.9 MiB/569.8 MiB] 85% Done \ [769/975 files][488.9 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/util.h [Content-Type=text/x-chdr]... Step #8: \ [769/975 files][489.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/colorman.h [Content-Type=text/x-chdr]... Step #8: \ [769/975 files][489.0 MiB/569.8 MiB] 85% Done \ [770/975 files][489.0 MiB/569.8 MiB] 85% Done \ [771/975 files][489.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-driverd.cxx [Content-Type=text/x-c++src]... Step #8: \ [771/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/util.c [Content-Type=text/x-csrc]... Step #8: \ [771/975 files][489.1 MiB/569.8 MiB] 85% Done \ [772/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-deviced.c [Content-Type=text/x-csrc]... Step #8: \ [773/975 files][489.1 MiB/569.8 MiB] 85% Done \ [773/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/ipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/banners.h [Content-Type=text/x-chdr]... Step #8: \ [773/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testmime.c [Content-Type=text/x-csrc]... Step #8: \ [773/975 files][489.1 MiB/569.8 MiB] 85% Done \ [773/975 files][489.1 MiB/569.8 MiB] 85% Done \ [774/975 files][489.1 MiB/569.8 MiB] 85% Done \ [775/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/job.c [Content-Type=text/x-csrc]... Step #8: \ [775/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/listen.c [Content-Type=text/x-csrc]... Step #8: \ [775/975 files][489.1 MiB/569.8 MiB] 85% Done \ [775/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/server.c [Content-Type=text/x-csrc]... Step #8: \ [776/975 files][489.1 MiB/569.8 MiB] 85% Done \ [777/975 files][489.1 MiB/569.8 MiB] 85% Done \ [777/975 files][489.1 MiB/569.8 MiB] 85% Done \ [778/975 files][489.1 MiB/569.8 MiB] 85% Done \ [779/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testspeed.c [Content-Type=text/x-csrc]... Step #8: \ [779/975 files][489.1 MiB/569.8 MiB] 85% Done \ [780/975 files][489.1 MiB/569.8 MiB] 85% Done \ [781/975 files][489.1 MiB/569.8 MiB] 85% Done \ [782/975 files][489.1 MiB/569.8 MiB] 85% Done \ [783/975 files][489.1 MiB/569.8 MiB] 85% Done \ [784/975 files][489.1 MiB/569.8 MiB] 85% Done \ [785/975 files][489.1 MiB/569.8 MiB] 85% Done \ [786/975 files][489.1 MiB/569.8 MiB] 85% Done \ [787/975 files][489.1 MiB/569.8 MiB] 85% Done \ [788/975 files][489.1 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/type.c [Content-Type=text/x-csrc]... Step #8: \ [788/975 files][489.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/client.c [Content-Type=text/x-csrc]... Step #8: \ [788/975 files][489.3 MiB/569.8 MiB] 85% Done \ [789/975 files][489.3 MiB/569.8 MiB] 85% Done \ [790/975 files][489.3 MiB/569.8 MiB] 85% Done \ [791/975 files][489.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/filter.c [Content-Type=text/x-csrc]... Step #8: \ [791/975 files][489.3 MiB/569.8 MiB] 85% Done \ [792/975 files][489.3 MiB/569.8 MiB] 85% Done \ [793/975 files][489.3 MiB/569.8 MiB] 85% Done \ [794/975 files][489.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/env.c [Content-Type=text/x-csrc]... Step #8: \ [794/975 files][489.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/policy.h [Content-Type=text/x-chdr]... Step #8: \ [794/975 files][489.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/conf.c [Content-Type=text/x-csrc]... Step #8: \ [794/975 files][489.3 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testlpd.c [Content-Type=text/x-csrc]... Step #8: \ [794/975 files][489.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/log.c [Content-Type=text/x-csrc]... Step #8: \ [794/975 files][489.4 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/policy.c [Content-Type=text/x-csrc]... Step #8: \ [794/975 files][489.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-lpd.c [Content-Type=text/x-csrc]... Step #8: \ [794/975 files][489.8 MiB/569.8 MiB] 85% Done \ [795/975 files][489.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/classes.h [Content-Type=text/x-chdr]... Step #8: \ [795/975 files][489.8 MiB/569.8 MiB] 85% Done \ [796/975 files][489.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/printers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/auth.h [Content-Type=text/x-chdr]... Step #8: \ [796/975 files][489.8 MiB/569.8 MiB] 85% Done \ [796/975 files][489.8 MiB/569.8 MiB] 85% Done \ [797/975 files][489.8 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/client.h [Content-Type=text/x-chdr]... Step #8: \ [797/975 files][490.0 MiB/569.8 MiB] 85% Done \ [798/975 files][490.0 MiB/569.8 MiB] 85% Done \ [799/975 files][490.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/statbuf.h [Content-Type=text/x-chdr]... Step #8: \ [799/975 files][490.0 MiB/569.8 MiB] 85% Done \ [800/975 files][490.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/banners.c [Content-Type=text/x-csrc]... Step #8: \ [800/975 files][490.0 MiB/569.8 MiB] 85% Done \ [801/975 files][490.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/network.c [Content-Type=text/x-csrc]... Step #8: \ [801/975 files][490.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cups-exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/testsub.c [Content-Type=text/x-csrc]... Step #8: \ [801/975 files][490.0 MiB/569.8 MiB] 85% Done \ [801/975 files][490.0 MiB/569.8 MiB] 85% Done \ [802/975 files][490.0 MiB/569.8 MiB] 85% Done \ [803/975 files][490.0 MiB/569.8 MiB] 85% Done \ [804/975 files][490.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/dirsvc.h [Content-Type=text/x-chdr]... Step #8: \ [804/975 files][490.0 MiB/569.8 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/process.c [Content-Type=text/x-csrc]... Step #8: \ [804/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/dirsvc.c [Content-Type=text/x-csrc]... Step #8: \ [804/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/auth.c [Content-Type=text/x-csrc]... Step #8: \ [804/975 files][490.1 MiB/569.8 MiB] 86% Done \ [805/975 files][490.1 MiB/569.8 MiB] 86% Done \ [806/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/conf.h [Content-Type=text/x-chdr]... Step #8: \ [806/975 files][490.1 MiB/569.8 MiB] 86% Done \ [807/975 files][490.1 MiB/569.8 MiB] 86% Done \ [808/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/quotas.c [Content-Type=text/x-csrc]... Step #8: \ [808/975 files][490.1 MiB/569.8 MiB] 86% Done \ [809/975 files][490.1 MiB/569.8 MiB] 86% Done \ [810/975 files][490.1 MiB/569.8 MiB] 86% Done \ [811/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cupsfilter.c [Content-Type=text/x-csrc]... Step #8: \ [811/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/select.c [Content-Type=text/x-csrc]... Step #8: \ [811/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/cert.c [Content-Type=text/x-csrc]... Step #8: \ [812/975 files][490.1 MiB/569.8 MiB] 86% Done \ [813/975 files][490.1 MiB/569.8 MiB] 86% Done \ [813/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/subscriptions.h [Content-Type=text/x-chdr]... Step #8: \ [814/975 files][490.1 MiB/569.8 MiB] 86% Done \ [814/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/mailto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/dbus.c [Content-Type=text/x-csrc]... Step #8: \ [815/975 files][490.1 MiB/569.8 MiB] 86% Done \ [815/975 files][490.1 MiB/569.8 MiB] 86% Done \ [815/975 files][490.1 MiB/569.8 MiB] 86% Done \ [816/975 files][490.1 MiB/569.8 MiB] 86% Done \ [817/975 files][490.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/testnotify.c [Content-Type=text/x-csrc]... Step #8: \ [817/975 files][490.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/notifier/rss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/locale/checkpo.c [Content-Type=text/x-csrc]... Step #8: \ [817/975 files][490.2 MiB/569.8 MiB] 86% Done \ [817/975 files][490.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/locale/ipp-strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regfree.c [Content-Type=text/x-csrc]... Step #8: \ [817/975 files][490.2 MiB/569.8 MiB] 86% Done \ [817/975 files][490.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/config.h [Content-Type=text/x-chdr]... Step #8: \ [817/975 files][490.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/debug.c [Content-Type=text/x-csrc]... Step #8: \ [817/975 files][490.3 MiB/569.8 MiB] 86% Done \ [817/975 files][490.3 MiB/569.8 MiB] 86% Done \ [818/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/main.c [Content-Type=text/x-csrc]... Step #8: \ [819/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regcomp.c [Content-Type=text/x-csrc]... Step #8: \ [819/975 files][490.3 MiB/569.8 MiB] 86% Done \ [819/975 files][490.3 MiB/569.8 MiB] 86% Done \ [820/975 files][490.3 MiB/569.8 MiB] 86% Done \ [821/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regerror.c [Content-Type=text/x-csrc]... Step #8: \ [821/975 files][490.3 MiB/569.8 MiB] 86% Done \ [822/975 files][490.3 MiB/569.8 MiB] 86% Done \ [823/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/engine.c [Content-Type=text/x-csrc]... Step #8: \ [823/975 files][490.3 MiB/569.8 MiB] 86% Done \ [824/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regexec.c [Content-Type=text/x-csrc]... Step #8: \ [824/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regex2.h [Content-Type=text/x-chdr]... Step #8: \ [824/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/split.c [Content-Type=text/x-csrc]... Step #8: \ [824/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/scheduler/mime.h [Content-Type=text/x-chdr]... Step #8: \ [824/975 files][490.3 MiB/569.8 MiB] 86% Done \ [825/975 files][490.3 MiB/569.8 MiB] 86% Done \ [826/975 files][490.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/vcnet/regex/regex.h [Content-Type=text/x-chdr]... Step #8: \ [826/975 files][490.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/commandtops.c [Content-Type=text/x-csrc]... Step #8: \ [826/975 files][490.4 MiB/569.8 MiB] 86% Done \ [827/975 files][490.5 MiB/569.8 MiB] 86% Done \ [828/975 files][490.5 MiB/569.8 MiB] 86% Done \ [829/975 files][490.5 MiB/569.8 MiB] 86% Done \ [830/975 files][490.5 MiB/569.8 MiB] 86% Done \ [831/975 files][490.5 MiB/569.8 MiB] 86% Done \ [832/975 files][490.5 MiB/569.8 MiB] 86% Done \ [833/975 files][490.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/common.c [Content-Type=text/x-csrc]... Step #8: \ [833/975 files][490.5 MiB/569.8 MiB] 86% Done \ [834/975 files][490.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertohp.c [Content-Type=text/x-csrc]... Step #8: \ [834/975 files][490.6 MiB/569.8 MiB] 86% Done \ [835/975 files][490.6 MiB/569.8 MiB] 86% Done \ [836/975 files][490.6 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertoepson.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertopwg.c [Content-Type=text/x-csrc]... Step #8: \ [836/975 files][490.6 MiB/569.8 MiB] 86% Done \ [836/975 files][490.6 MiB/569.8 MiB] 86% Done | | [837/975 files][490.6 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/pstops.c [Content-Type=text/x-csrc]... Step #8: | [838/975 files][490.6 MiB/569.8 MiB] 86% Done | [839/975 files][490.6 MiB/569.8 MiB] 86% Done | [839/975 files][490.6 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/common.h [Content-Type=text/x-chdr]... Step #8: | [839/975 files][490.6 MiB/569.8 MiB] 86% Done | [840/975 files][490.6 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/rastertolabel.c [Content-Type=text/x-csrc]... Step #8: | [841/975 files][490.6 MiB/569.8 MiB] 86% Done | [841/975 files][490.6 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb.c [Content-Type=text/x-csrc]... Step #8: | [841/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/filter/gziptoany.c [Content-Type=text/x-csrc]... Step #8: | [841/975 files][490.7 MiB/569.8 MiB] 86% Done | [842/975 files][490.7 MiB/569.8 MiB] 86% Done | [843/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb-libusb.c [Content-Type=text/x-csrc]... Step #8: | [843/975 files][490.7 MiB/569.8 MiB] 86% Done | [844/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/testbackend.c [Content-Type=text/x-csrc]... Step #8: | [844/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb-unix.c [Content-Type=text/x-csrc]... Step #8: | [844/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/socket.c [Content-Type=text/x-csrc]... Step #8: | [845/975 files][490.7 MiB/569.8 MiB] 86% Done | [846/975 files][490.7 MiB/569.8 MiB] 86% Done | [846/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/ipp.c [Content-Type=text/x-csrc]... Step #8: | [846/975 files][490.7 MiB/569.8 MiB] 86% Done | [847/975 files][490.7 MiB/569.8 MiB] 86% Done | [848/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/testsupplies.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/usb-darwin.c [Content-Type=text/x-csrc]... Step #8: | [848/975 files][490.7 MiB/569.8 MiB] 86% Done | [848/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/snmp-supplies.c [Content-Type=text/x-csrc]... Step #8: | [848/975 files][490.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/snmp.c [Content-Type=text/x-csrc]... Step #8: | [848/975 files][490.8 MiB/569.8 MiB] 86% Done | [849/975 files][490.8 MiB/569.8 MiB] 86% Done | [850/975 files][490.8 MiB/569.8 MiB] 86% Done | [851/975 files][490.8 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/network.c [Content-Type=text/x-csrc]... Step #8: | [851/975 files][490.9 MiB/569.8 MiB] 86% Done | [852/975 files][490.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/dnssd.c [Content-Type=text/x-csrc]... Step #8: | [852/975 files][490.9 MiB/569.8 MiB] 86% Done | [853/975 files][490.9 MiB/569.8 MiB] 86% Done | [854/975 files][490.9 MiB/569.8 MiB] 86% Done | [855/975 files][490.9 MiB/569.8 MiB] 86% Done | [856/975 files][490.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/backend-private.h [Content-Type=text/x-chdr]... Step #8: | [856/975 files][490.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/runloop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/test1284.c [Content-Type=text/x-csrc]... Step #8: | [856/975 files][490.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/ieee1284.c [Content-Type=text/x-csrc]... Step #8: | [856/975 files][490.9 MiB/569.8 MiB] 86% Done | [857/975 files][490.9 MiB/569.8 MiB] 86% Done | [857/975 files][490.9 MiB/569.8 MiB] 86% Done | [858/975 files][490.9 MiB/569.8 MiB] 86% Done | [859/975 files][490.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/backend/lpd.c [Content-Type=text/x-csrc]... Step #8: | [859/975 files][491.0 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lprm.c [Content-Type=text/x-csrc]... Step #8: | [859/975 files][491.0 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lpq.c [Content-Type=text/x-csrc]... Step #8: | [859/975 files][491.0 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lpr.c [Content-Type=text/x-csrc]... Step #8: | [859/975 files][491.0 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/examples/ppdx.h [Content-Type=text/x-chdr]... Step #8: | [859/975 files][491.0 MiB/569.8 MiB] 86% Done | [860/975 files][491.0 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/berkeley/lpc.c [Content-Type=text/x-csrc]... Step #8: | [860/975 files][491.0 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/examples/ppdx.c [Content-Type=text/x-csrc]... Step #8: | [860/975 files][491.1 MiB/569.8 MiB] 86% Done | [861/975 files][491.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-catalog.cxx [Content-Type=text/x-c++src]... Step #8: | [861/975 files][491.1 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/examples/testppdx.c [Content-Type=text/x-csrc]... Step #8: | [862/975 files][491.2 MiB/569.8 MiB] 86% Done | [863/975 files][491.2 MiB/569.8 MiB] 86% Done | [864/975 files][491.2 MiB/569.8 MiB] 86% Done | [865/975 files][491.2 MiB/569.8 MiB] 86% Done | [865/975 files][491.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/xcode/config.h [Content-Type=text/x-chdr]... Step #8: | [865/975 files][491.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-constraint.cxx [Content-Type=text/x-c++src]... Step #8: | [865/975 files][491.2 MiB/569.8 MiB] 86% Done | [865/975 files][491.2 MiB/569.8 MiB] 86% Done | [866/975 files][491.2 MiB/569.8 MiB] 86% Done | [867/975 files][491.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/genstrings.cxx [Content-Type=text/x-c++src]... Step #8: | [868/975 files][491.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-font.cxx [Content-Type=text/x-c++src]... Step #8: | [868/975 files][491.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-profile.cxx [Content-Type=text/x-c++src]... Step #8: | [868/975 files][491.2 MiB/569.8 MiB] 86% Done | [868/975 files][491.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-file.cxx [Content-Type=text/x-c++src]... Step #8: | [868/975 files][491.2 MiB/569.8 MiB] 86% Done | [869/975 files][491.2 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-option.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-filter.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdmerge.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-message.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-choice.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-driver.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-variable.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-string.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-array.cxx [Content-Type=text/x-c++src]... Step #8: | [869/975 files][491.3 MiB/569.8 MiB] 86% Done | [870/975 files][491.3 MiB/569.8 MiB] 86% Done | [871/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdhtml.cxx [Content-Type=text/x-c++src]... Step #8: | [872/975 files][491.3 MiB/569.8 MiB] 86% Done | [873/975 files][491.3 MiB/569.8 MiB] 86% Done | [874/975 files][491.3 MiB/569.8 MiB] 86% Done | [874/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc.cxx [Content-Type=text/x-c++src]... Step #8: | [874/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdpo.cxx [Content-Type=text/x-c++src]... Step #8: | [874/975 files][491.3 MiB/569.8 MiB] 86% Done | [875/975 files][491.3 MiB/569.8 MiB] 86% Done | [876/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-import.cxx [Content-Type=text/x-c++src]... Step #8: | [876/975 files][491.3 MiB/569.8 MiB] 86% Done | [877/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-group.cxx [Content-Type=text/x-c++src]... Step #8: | [877/975 files][491.3 MiB/569.8 MiB] 86% Done | [878/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-source.cxx [Content-Type=text/x-c++src]... Step #8: | [878/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-mediasize.cxx [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc.h [Content-Type=text/x-chdr]... Step #8: | [878/975 files][491.3 MiB/569.8 MiB] 86% Done | [878/975 files][491.3 MiB/569.8 MiB] 86% Done | [879/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdi.cxx [Content-Type=text/x-c++src]... Step #8: | [880/975 files][491.3 MiB/569.8 MiB] 86% Done | [881/975 files][491.3 MiB/569.8 MiB] 86% Done | [881/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/testcatalog.cxx [Content-Type=text/x-c++src]... Step #8: | [881/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/data/epson.h [Content-Type=text/x-chdr]... Step #8: | [881/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-attr.cxx [Content-Type=text/x-c++src]... Step #8: | [882/975 files][491.3 MiB/569.8 MiB] 86% Done | [883/975 files][491.3 MiB/569.8 MiB] 86% Done | [883/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cupstestppd.c [Content-Type=text/x-csrc]... Step #8: | [883/975 files][491.3 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/data/label.h [Content-Type=text/x-chdr]... Step #8: | [883/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/ppdc/ppdc-shared.cxx [Content-Type=text/x-c++src]... Step #8: | [883/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/data/hp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpstat.c [Content-Type=text/x-csrc]... Step #8: | [883/975 files][491.4 MiB/569.8 MiB] 86% Done | [883/975 files][491.4 MiB/569.8 MiB] 86% Done | [884/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpmove.c [Content-Type=text/x-csrc]... Step #8: | [885/975 files][491.4 MiB/569.8 MiB] 86% Done | [885/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cupsaccept.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpadmin.c [Content-Type=text/x-csrc]... Step #8: | [885/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpoptions.c [Content-Type=text/x-csrc]... Step #8: | [885/975 files][491.4 MiB/569.8 MiB] 86% Done | [885/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lpinfo.c [Content-Type=text/x-csrc]... Step #8: | [885/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/lp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cancel.c [Content-Type=text/x-csrc]... Step #8: | [885/975 files][491.4 MiB/569.8 MiB] 86% Done | [886/975 files][491.4 MiB/569.8 MiB] 86% Done | [886/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/cups/systemv/cupsctl.c [Content-Type=text/x-csrc]... Step #8: | [887/975 files][491.4 MiB/569.8 MiB] 86% Done | [888/975 files][491.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_conflicts.c [Content-Type=text/x-csrc]... Step #8: | [889/975 files][491.4 MiB/569.8 MiB] 86% Done | [890/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_array.c [Content-Type=text/x-csrc]... Step #8: | [890/975 files][491.5 MiB/569.8 MiB] 86% Done | [890/975 files][491.5 MiB/569.8 MiB] 86% Done | [890/975 files][491.5 MiB/569.8 MiB] 86% Done | [891/975 files][491.5 MiB/569.8 MiB] 86% Done | [892/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_raster.c [Content-Type=text/x-csrc]... Step #8: | [892/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_cups.c [Content-Type=text/x-csrc]... Step #8: | [892/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_options.c [Content-Type=text/x-csrc]... Step #8: | [892/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [893/975 files][491.5 MiB/569.8 MiB] 86% Done | [894/975 files][491.5 MiB/569.8 MiB] 86% Done | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_cache.c [Content-Type=text/x-csrc]... Step #8: | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp_gen.c [Content-Type=text/x-csrc]... Step #8: | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd_gen_1.c [Content-Type=text/x-csrc]... Step #8: | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ppd.c [Content-Type=text/x-csrc]... Step #8: | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups/fuzzer/fuzz_ipp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/libcups/fuzzer/fuzzipp.c [Content-Type=text/x-csrc]... Step #8: | [894/975 files][491.5 MiB/569.8 MiB] 86% Done | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/libcupsfilters/fuzzer/fuzz_dither.c [Content-Type=text/x-csrc]... Step #8: | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzing/projects/cups-filters/fuzzer/fuzz_pdf.c [Content-Type=text/x-csrc]... Step #8: | [894/975 files][491.5 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data.yaml [Content-Type=application/octet-stream]... Step #8: | [894/975 files][491.6 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data.yaml [Content-Type=application/octet-stream]... Step #8: | [894/975 files][491.6 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [894/975 files][491.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data [Content-Type=application/octet-stream]... Step #8: | [894/975 files][491.7 MiB/569.8 MiB] 86% Done | [895/975 files][491.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data.yaml [Content-Type=application/octet-stream]... Step #8: | [896/975 files][491.7 MiB/569.8 MiB] 86% Done | [897/975 files][491.7 MiB/569.8 MiB] 86% Done | [898/975 files][491.7 MiB/569.8 MiB] 86% Done | [899/975 files][491.7 MiB/569.8 MiB] 86% Done | [900/975 files][491.7 MiB/569.8 MiB] 86% Done | [901/975 files][491.7 MiB/569.8 MiB] 86% Done | [902/975 files][491.7 MiB/569.8 MiB] 86% Done | [903/975 files][491.7 MiB/569.8 MiB] 86% Done | [903/975 files][491.7 MiB/569.8 MiB] 86% Done | [904/975 files][491.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data.yaml [Content-Type=application/octet-stream]... Step #8: | [905/975 files][491.7 MiB/569.8 MiB] 86% Done | [905/975 files][491.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data [Content-Type=application/octet-stream]... Step #8: | [905/975 files][491.7 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data [Content-Type=application/octet-stream]... Step #8: | [905/975 files][491.7 MiB/569.8 MiB] 86% Done | [906/975 files][491.8 MiB/569.8 MiB] 86% Done | [907/975 files][491.8 MiB/569.8 MiB] 86% Done | [908/975 files][491.8 MiB/569.8 MiB] 86% Done | [909/975 files][491.8 MiB/569.8 MiB] 86% Done | [910/975 files][491.8 MiB/569.8 MiB] 86% Done | [911/975 files][491.8 MiB/569.8 MiB] 86% Done | [912/975 files][491.8 MiB/569.8 MiB] 86% Done | [913/975 files][491.8 MiB/569.8 MiB] 86% Done | [914/975 files][491.8 MiB/569.8 MiB] 86% Done | [915/975 files][491.8 MiB/569.8 MiB] 86% Done | [916/975 files][491.8 MiB/569.8 MiB] 86% Done | [917/975 files][491.8 MiB/569.8 MiB] 86% Done | [918/975 files][491.8 MiB/569.8 MiB] 86% Done | [919/975 files][491.8 MiB/569.8 MiB] 86% Done | [920/975 files][491.8 MiB/569.8 MiB] 86% Done | [921/975 files][491.8 MiB/569.8 MiB] 86% Done | [922/975 files][491.9 MiB/569.8 MiB] 86% Done | [923/975 files][491.9 MiB/569.8 MiB] 86% Done | [924/975 files][491.9 MiB/569.8 MiB] 86% Done | [925/975 files][491.9 MiB/569.8 MiB] 86% Done | [926/975 files][491.9 MiB/569.8 MiB] 86% Done | [927/975 files][491.9 MiB/569.8 MiB] 86% Done | [928/975 files][491.9 MiB/569.8 MiB] 86% Done | [929/975 files][491.9 MiB/569.8 MiB] 86% Done | [930/975 files][491.9 MiB/569.8 MiB] 86% Done | [931/975 files][491.9 MiB/569.8 MiB] 86% Done | [932/975 files][491.9 MiB/569.8 MiB] 86% Done | [933/975 files][491.9 MiB/569.8 MiB] 86% Done | [934/975 files][491.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data [Content-Type=application/octet-stream]... Step #8: | [935/975 files][491.9 MiB/569.8 MiB] 86% Done | [936/975 files][491.9 MiB/569.8 MiB] 86% Done | [937/975 files][491.9 MiB/569.8 MiB] 86% Done | [937/975 files][491.9 MiB/569.8 MiB] 86% Done | [938/975 files][491.9 MiB/569.8 MiB] 86% Done | [939/975 files][491.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_cache.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data.yaml [Content-Type=application/octet-stream]... Step #8: | [939/975 files][491.9 MiB/569.8 MiB] 86% Done | [939/975 files][491.9 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_raster.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data [Content-Type=application/octet-stream]... Step #8: | [939/975 files][492.2 MiB/569.8 MiB] 86% Done | [940/975 files][492.4 MiB/569.8 MiB] 86% Done | [940/975 files][492.4 MiB/569.8 MiB] 86% Done | [941/975 files][492.4 MiB/569.8 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data.yaml [Content-Type=application/octet-stream]... Step #8: | [941/975 files][495.3 MiB/569.8 MiB] 86% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_pdf.data.yaml [Content-Type=application/octet-stream]... Step #8: / [942/975 files][498.1 MiB/569.8 MiB] 87% Done / [942/975 files][500.2 MiB/569.8 MiB] 87% Done / [943/975 files][504.3 MiB/569.8 MiB] 88% Done / [944/975 files][512.7 MiB/569.8 MiB] 89% Done / [945/975 files][513.0 MiB/569.8 MiB] 90% Done / [946/975 files][515.6 MiB/569.8 MiB] 90% Done / [947/975 files][515.8 MiB/569.8 MiB] 90% Done / [948/975 files][515.9 MiB/569.8 MiB] 90% Done / [949/975 files][515.9 MiB/569.8 MiB] 90% Done / [950/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp_gen.data [Content-Type=application/octet-stream]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done / [951/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_1.data.yaml [Content-Type=application/octet-stream]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dither.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_array.data [Content-Type=application/octet-stream]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done / [951/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd.data.yaml [Content-Type=application/octet-stream]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_conflicts.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done / [951/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data [Content-Type=application/octet-stream]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ipp.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_cups.data [Content-Type=application/octet-stream]... Step #8: / [951/975 files][515.9 MiB/569.8 MiB] 90% Done / [951/975 files][515.9 MiB/569.8 MiB] 90% Done / [952/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_ppd_gen_options.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [952/975 files][515.9 MiB/569.8 MiB] 90% Done / [952/975 files][515.9 MiB/569.8 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzzipp.data [Content-Type=application/octet-stream]... Step #8: / [952/975 files][515.9 MiB/569.8 MiB] 90% Done / [953/975 files][517.7 MiB/569.8 MiB] 90% Done / [954/975 files][521.0 MiB/569.8 MiB] 91% Done / [955/975 files][525.2 MiB/569.8 MiB] 92% Done / [956/975 files][527.0 MiB/569.8 MiB] 92% Done / [957/975 files][538.9 MiB/569.8 MiB] 94% Done / [958/975 files][538.9 MiB/569.8 MiB] 94% Done / [959/975 files][539.9 MiB/569.8 MiB] 94% Done / [960/975 files][539.9 MiB/569.8 MiB] 94% Done / [961/975 files][539.9 MiB/569.8 MiB] 94% Done / [962/975 files][539.9 MiB/569.8 MiB] 94% Done / [963/975 files][544.8 MiB/569.8 MiB] 95% Done / [964/975 files][545.8 MiB/569.8 MiB] 95% Done / [965/975 files][545.8 MiB/569.8 MiB] 95% Done / [966/975 files][555.8 MiB/569.8 MiB] 97% Done / [967/975 files][558.0 MiB/569.8 MiB] 97% Done / [968/975 files][558.6 MiB/569.8 MiB] 98% Done / [969/975 files][562.2 MiB/569.8 MiB] 98% Done / [970/975 files][564.0 MiB/569.8 MiB] 98% Done / [971/975 files][569.8 MiB/569.8 MiB] 99% Done / [972/975 files][569.8 MiB/569.8 MiB] 99% Done / [973/975 files][569.8 MiB/569.8 MiB] 99% Done / [974/975 files][569.8 MiB/569.8 MiB] 99% Done - - [975/975 files][569.8 MiB/569.8 MiB] 100% Done Step #8: Operation completed over 975 objects/569.8 MiB. Finished Step #8 PUSH DONE